Risk Consulting, issue 2/2017

If's risk management journal

Brave new world

Managing cyber risk is a key priority area for If, because it is important for our customers. We are therefore increasing our expertise in this area, in line with increasing demand. Vulnerable companies exposed to data crime are just a part of this complex field, which you can read about below in our in-depth articles of this issue.

Poul Steffensen
Head of BA Industrial, If

Roll-out of cyber insurance products

Today process automation is integrated by means of robots and technology which can no longer be replaced after a loss by hiring workers at short notice because they will lack the knowledge, skills, tooling, and space to do the same job at the same costs.

The protection of Information Technology (IT) and Industrial Control Systems (ICS) should therefore be given top priority because as the unauthorized operation of IT and ICS may cause serious business interruptions as we have seen in recent cyber-attacks (e.g. WannaCry and NotPetya).

During these last couple of years, it has become obvious that "cyber" is part of our everyday life, with more and more things being connected with the internet and more and more business processes being dependent on access to the internet. With this connectivity and accessibility also comes the exposure for malicious tampering with your systems.

Read the whole article

Cyber risk controls

Business drivers such as growth, profitability and competition drive this change to an 'extended enterprise' as it makes organisations better, faster, and cheaper. However, this change also opens up organisations to new risks as they become increasingly dependent on interconnected IT systems and infrastructure exposing the organisation to new threats and vulnerabilities.

The tools and techniques used in cyber attacks, as well as the threat actors behind them, have also evolved. Nowadays, security breaches in high profile organisations are frequently headline news.

Read the whole article

Your data matters

Data protection is more than a compliance issue. We know you care about your privacy and respect that. Our business is to protect our clients for all events. This also applies to the personal information we share. We exchange a vast amount of personal data with our customers on a daily basis. It can be any information connected to a person, directly or indirectly.

There is no difference whether the data is private, work-related or online identifiers - if they can be linked back to a person.

Read the whole article

Coop wants to be challenged on threats and risks

Coop is Denmark's biggest food retail company. Last winter the company put most of its insurance arrangements out to tender.

What does a Chief Risk Officer in Denmark's biggest food retail company think about the threat level of the future?

Read the whole article

Photo by Siine Fiig

When food becomes a threat

Recalls of food products are on the increase, and social media represent a rising threat in relation to this.

Some examples of risks in food industry are: listeria in smoked salmon. Salmonella found in minced beef. Yeast growing in skyr. Excessive amount of campylobacter bacteria in chicken. Pests found in packets of dried pasta. Risk of shards of glass in pasta sauce. Gas being formed in packs of chopped ham. Excessive amount of E coli bacteria in oysters. Risk of metal fragments in packs of chicken fillets.

Read the whole article

The unknown problem with sprinkler systems

An explosion in a sprinkler control room. Flame tongue bursting out from a sprinkler pipe when drilling a hole in the pipe. Pipes are bursting apart at the joints.

These are recent examples of dramatic incidents caused by the chemical process of forming flammable hydrogen gas in galvanised sprinkler systems. Systems designed to limit or stop a fire were suddenly reported actually being the cause of hazardous situations. This has until recently been an unknown problem in the sprinkler industry, and investigations were initiated to bring clarity to these incidents.

Read the whole article

Compliance news

It is common knowledge that well over 140 countries in the world do not allow insurance activities to exist within their borders unless a local legal entity has been established. In addition to which there needs to be a local operational license, the granting of which is subject to the legal presence having the required solvency capital. Read the whole article

If and hot work

A well-managed hot work procedure should be a well-established part of the risk management system for any company. However, the effectiveness of the management from a safety perspective varies considerably. Read the whole article

New RM-library

If is enhancing risk management services by providing online support for our clients. Irrespective of when and where you need us, you can now get information and tools to help you in everyday loss prevention and safety management. Read the whole article

Eye in the sky

Drones open new perspectives with in risk management. They are currently used all over the world in risk management work. Read the whole article

A desirable service experience

The New If Login self-service portal, mixed with the open web and our cobranded extranets provides the capability to show information on all levels, from open, to semi-open, to a protected level. Read the whole article

Internet of Things

There could be up to 80 billion devices connected to the internet and each other by 2025. The prevalence of wireless connection makes it attractive to connect to the internet all manner of devices, ranging from industrial processes to home appliances like webcams, refrigerators and smart TVs. This leads to unprecedented automatization and improved efficiency and also new business models and opportunities through enormous amounts of data created and collected from all these sources. Read the whole article

Sharing knowledge - Hazard info sheets

To share our knowledge and facilitate communication with our partners and clients, we provide Hazard Info Sheets that deal with some of the risks common to almost any industry. Read the whole article

Risk Consulting 2/2017

Read this issue in pdf (2675 KB)