Cybercrime, a borderless threat for companies

To stay relevant for our customers, NN Group has a strong focus on innovation, offering attractive and personalised products and services. At the same time, we are further diversifying our portfolio, developing new partnerships and exploring new opportunities around themes that are important for our customers and society at large, such as cybersecurity*

Fastest growing crime in the world

Cyber-attacks are the fastest growing crime in the world. And they are increasing in size, sophistication and cost. An international survey from Cybersecurity Ventures found that cybercrime will cost USD 6 trillion annually by 2021** and that nearly half of all cyber-attacks are committed against small- and medium-sized enterprises (SMEs). The message to SMEs is clear: protect your business and prevent cybercrime attacks. In line with this global trend, NN offers SMEs several value propositions including consulting, prevention and repair.

Exploring new trends

SparkLabs are NN innovation labs that work to foster innovative ideas by identifying and exploring growth opportunities. SparkLabs also run experiments that can be scaled-up if successful. The concept was pioneered in the Netherlands in 2016 and has since been replicated in Hungary, Japan, Poland, Romania, Spain and Turkey.

Internationally, our SparkLabs work with a methodology inspired by Design Thinking and Lean Startup. They explore future growth opportunities and build, test, explore and repeat the circle with applied learnings. Through experimentation and an entrepreneurial attitude, our SparkLabs explore tomorrow -  of course anticipating changing SME needs, as attacks on companies with fewer than 50 staff members are increasing.

Supporting SMEs

To support SMEs in protecting them from cybercrime in the Netherlands, SparkLab works closely with partners such as brokers, cybersecurity experts, other financial institutions, industry associations and the Dutch government. Our main cybersecurity initiatives launched for Dutch SMEs are Perfect Day,  MMOX Smart, and the Dutch Cyber Collective.

Perfect Day cybersecurity

In January 2019, Nationale-Nederlanden, along with a number of intermediaries, launched Perfect Day cybersecurity. Perfect Day is a service focused exclusively on SMEs that offers insights, helps with concrete solutions, and makes security affordable. Perfect Day looks at a company’s vulnerabilities around technology and legislation (e.g. the General Data Protection Regulation), but also offers solutions for employees (e.g. processes, behaviour and knowledge), as some 90% of hacks and data leaks are due to human actions.

Cybersecurity service MMOX Smart

In February 2019, Nationale-Nederlanden and MMOX started a pilot to test the MMOX Smart solution for the SME market. MMOX Smart is the first all-in-one cyber protection for SMEs. It combines smart software, 24/7 monitoring and analysis, with a repair service and insurance. The insurance provides cover for the cost of repairing any cyber damage, as well as the cost of business interruption. The collaboration between SparkLab and MMOX Smart for this pilot will test whether entrepreneurs are interested in an all-in-one cyber solution.

Dutch Cyber Collective

The Dutch Cyber Collective, a Nationale-Nederlanden initiative, is an overarching Dutch association committed to effectively reducing cybercrime for Dutch SMEs. SMEs are often not adequately protected against such crimes, and the potential financial damage is significant. The Dutch Cyber Collective initiative raises the visibility of cybercrime, using the language of entrepreneurs. Our Dutch SparkLab continuously works to develop new cybersecurity initiatives for the SME market through the Dutch Cyber Collective.

Digital safety and control

The number of cyber-related incidents is increasing globally. That is why consumers and businesses are focusing on protecting their data, and why we are further expanding our cyber service portfolio. For SMEs in the Netherlands, our SparkLab will actively look for relevant partnerships to co-develop new solutions. The focus will be on developing solutions:

  • To increase awareness and insights into the potential impact of cyber incidents
  • To prevent cyberthreats and provide clear insights into potential exposures that are easy to understand and to act on
  • To create more modular insurance solutions for the risks that cannot be prevented, but require a safety net for SMEs

Our aim is to provide digital safety solutions to prevent (business) interruption for SMEs, and to provide consumers with control in their own ‘digital home’ by having thorough cyber prevention and protection in place.

European Cybersecurity Act

On 11 December 2018, the European Parliament, the Council and the European Commission came to an agreement on the Cybersecurity act. It creates a framework for European Cybersecurity Certificates for products, processes and services that are valid throughout the EU. This ground-breaking development is the first internal market law that takes up the challenge of enhancing the security of connected products, the Internet of Things devices and critical infrastructure through cybersecurity certificates.

Data privacy and cybersecurity at NN Group

Financial services companies possess large amounts of payment data and/or personal information from their customers, making security awareness and data protection crucial. Cyber-attacks on financial services companies can have a major impact, resulting in not only damage for customers and companies, but also a loss of trust. A major breach can seriously impact a company’s reputation.

Protecting financial and customer data is a key component of our daily business operations. At NN Group, we make every effort to provide optimal security and ensure the confidentiality of our customers’ data and transactions. Cybersecurity is an integral part of our risk management strategy. We invest in information security and data privacy. For example we have dedicated security teams of over 100 professionals and a Chief Information Security Officer supported by the NN Security Operations Centre (SOC). These teams collaborate with business unit Security Officers to provide 24/7 protection for our customers and company against cyberthreats.

Education and awareness-raising are part of our security strategy at all levels of the organisation. We are constantly performing security scans and have strict data protection security guidelines in place.

 


<sup>* We explore options for potential new opportunities around specific and contemporary themes: cybersecurity, vitality and carefree retirement.<br>

** According to Cybersecurity Ventures, cybercrime costs include damage and destruction of data, stolen money, lost productivity, theft of intellectual property and financial data, embezzlement, fraud, post-attack disruption to the normal course of business, forensic investigation, restoration and deletion of hacked data and systems, and reputational harm.
</sup>

  • Form could not be processed
Feedback

Our main brands