IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...

Page created by Brad Zimmerman
 
CONTINUE READING
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
IF’S RISK MANAGEMENT JOURNAL   1/2019

                                        Li-ion batteries
                                        – a fire hazard

                                        Physical security
                                        controls for IT
                                        and ICS

                                        Sustainability in
                                        Claims and Loss
                                        Prevention
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
NEWS

Making complex
                                                                                                                                                                                                                                                                                                                     Fire protection on the
                                                                              14

                                                                                                                                                                                                 GE TTY I M AGE S
                                                                                                                                                                                                                                                                                                                     rise worldwide
                                                                                                                                                                                                                                                                                                                     The global fire protection materi-

business simpler
                                                                                                                                                                                                                                                                                                                     als market size is anticipated to grow
                                                                                                                                                                                                                                                                                                                     to around USD 9.9 billion by 2026.
                                                                                                                                                                                                                                                                                                                     This market is anticipated to grow
                                                                                                                                                                                                                                                                                                                     with 8.6 percent during the forecast
                                                                                                                                                                                                                                                                                                                     time period, according to Acumen
                            complex and fragmented
I N A N I N C R E A S I N G LY
                                                                                                                                                                                                                                                                                                                     Research and Consulting. The mar-
world where risks, activities, responsibilities, and                                                                                                                                                                                                                                                                 ket is foreseen to develop with the
employees are located all over the globe, services                                                                                                                                                                                                                                                                   execution of fire safety regulations
enhancing the ease of doing business are crucial.                                                                                                                                                                                                                                                                    and strict construction regulations.
   Our client and broker platform, If Login, pro-
vides an overview of your risks all over the globe.                                                                                       8                                                                                                                                                                          There are additionally different au-
                                                                                                                                                                                                                                                                                                                     thority models built up to neglect
                                                                                                                                                                                                                                                                                                                     and guarantee item adequacy. En-
An interactive world map gives a simple and easy                                                                                                                                                                                                                                                                     hancing frame of mind toward build-
overview of expat locations, stored cargo, and all                                                                                                                                                                                                                                                                   ing safety codes, alongside expand-
insured sites – globally. With a quick zoom and a                                                                                                                                                                                                                                                                    ing fire danger occurrences, is fore-
click, all the documents and policies in a selected                                                                                                                                                                                                                                                                  seen to support offers of flame in-
location are shown.                                                                                                                                                                                                                                                                                                  surance materials around the world.
   Claim statistics, claim status, correspondence,
and actions on all claim cases can be followed in If
Login, and specific claims can be followed for up-                                                                                                                                                                                                                                                                    Keys and chips are
dates. All this in a secure environment.                                                                                                                                                                                                                                                                              vulnerable hardware
   Nothing beats personal contact. A full overview                                                                                                                                                                                                                                                                    Researchers have developed an al-
of all If employees working with your business is                                                                                                                                                                                                                                                                     gorithm that safeguards hardware
available in If Login – from your dedicated ac-                                                                                                                                                                                                                                                                       from attacks to steal data. In the at-
count executive to the underwriters and your local                                                                                                                                                                                                                                                                    tacks, hackers detect variations of
                                                                                                                                                                                                                                                                                                                      power and electromagnetic radiation
insurance providers around the world.
                                                                                                                                                                                                                                                                                                                      in electronic devices’ hardware and
   We strive to be the partner who creates an over-                                                                                                                                                                                                                                                                   use that variation to steal encrypted
view and simplicity in your insurance-related ac-                                                                                                                                                                                                                                                                     information, according to research-
tivities. Our ambition is to manage risks togeth-                                                                                                                                                                                                                                                                     ers at the University of Wyoming
er with you.
   We would like to explore If Login with you. But                                                                                        21                                                                                                                                                                          and the University of Cincinnati. De-
                                                                                                                                                                                                                                                                                                                      vices such as remote car keys, cable
                                                                                                                                                                                                                                                                                                                      boxes and even credit card chips are
right now, we thank you for exploring Risk Con-
                                                                                                                                                                                                                                                                                                                      all vulnerable to hardware attacks,
sulting Magazine. In the magazine, as on if-insur-
                                                                                                                                                                                                                                                                                                                      typically because of their design.
ance.com and at our client events, we share knowl-                            	                                                      21 D
                                                                                                                                          on’t touch this! Physical
edge so that corporations can learn from best prac-                                                                                      security controls for IT
tices and avoid large losses.                                             8    THEME: Fire protection                                   and ICS
   We hope the magazine provides useful insights                                                                                                                                                                                                                                                                     Attack traffic
into a simpler future.                                                          8	Powder coating                                     24 M
                                                                                                                                          inimizing a Company’s legal                                                                                                                                               up by 32 percent
                                                                                   – What are the risks?                                 exposure when entering the                                                                                                                                                  New research from cyber security­
P OUL STEF F EN S EN                                                           11 Are cement-bound                                      U.S. Market­place                                                                                                                                                           provider F-Secure reports a signif-
Head of BA Industrial, If                                                                                                                                                                                                                                                                                            icant increase in attack traffic last
                                                                                   wood boards really
                                                                                                                                                                                                                                                                                                                     year. But while attacks are increas-
                                                                                   non-combustible?                                   27	Sustainability in Claims and                                                                                                                                               ing, it seems many companies are
                                                                               12 Li-ion batteries                                       Loss Prevention                                                                                                                                                            struggling with incident detection.
                                                                                   – a fire hazard                                                                                                                                                                                                                   Attack traffic observed by F-Secure’s
                                                                                                                                      28 N
                                                                                                                                          ew modern legal frame­work                                                                                                                                                network of decoy honeypots in 2018
                                                                          14 	Travel safety and security                                for conduct of reinsurance                                                                                                                                                  increased by 32 percent over the
                                                                                                                                                                                                                                                                                                                     previous year. The companys sur-
                                                                               for business travellers
                                                                                                                                                                                                                                                                                                                     vey found that 22 percent of compa-
                                                                                                                                      30 S
                                                                                                                                          hort news                                                                                                                                                                 nies did not detect a single attack in

                                                                                                                                                                                                                    Trees reduce flood risk
                                                                          16 	Do you know your                                          Track your claims                                                                                                                                                           a 12-month period. 20 percent of re-
                                                                               interdependencies                                                                                                                                                                                                                     spondents detected a single attack
                                                                                                                                      31 E
                                                                                                                                          R Corner News What                                                                                                                                                        during that time frame, and 31 per-
                                                                          18 Flexible, high-quality                                     happens to product liability                                                                                                                                                cent detected two to five attacks.
                                                                              international services                                     in the age of digitalisation?                                              PLANTING TREES CAN          lessen flood risk,   undertaken by Lancaster University and
                                                                                                                                                                                                                    but a high intensity forest land use, such       the Centre for Ecology and Hydrology
                                                                                                                                                                                                                    as grazing, can counteract the positive          and published in the journal Geoderma,
                                                                                                                                                                                                                    effect of the trees, a new study suggests.       investigated the rate that water infiltrated
                                                                                                                                                                                                                                                                                                                     ■ ■ 2018 was the fourth-costliest
If P&C Insurance,                                                                           Publisher If, Niittyportti 4, Espoo, FI-00025 IF, Finland, +358 10 19 15 15, www.if-insurance.com
                                                                                            Editor-in-chief Sigmund Clementz, Sub-editor Carita Hämäläinen-Tallgren, Editorial
                                                                                                                                                                                                                    When rainfall exceeds the rate at which          the soil under trees at an experimental
                                                                                                                                                                                                                                                                                                                     year since 1980 in terms of insured
contact information                                                                         board Fredrik Holmqvist, Andreas Kräling, Reija Laatikainen, Anders Rørvik-Ellingbø, Pekka
                                                                                                                                                                                                                    water can enter the soil it flows ­rapidly       agroforestry site in Scotland. Researchers      losses from natural distasters for the
Finland +358 10 19 15 15 Sweden +46 771 43 00 00 Norway +47 98 00 24 00                     Sarpila, Ida Tuononen, Marianne Wiinblad, Production A-lehdet Oy, Printing Forssa Print,                                over the land’s surface into streams and         found that infiltration rates were between      insurance industry, according to Mu-
Denmark +45 7012 24 24 France and Luxembourg +33 1 42 86 00 64                              Changes of address industrial.client-service@if.fi ISSN 1459-3920. Cover photo: Boliden.                                rivers. Trees can help to reduce the risk of     ten and a hundred times higher under            nich Re. The figure for insured losses
Germany +49 6102 710 70 The Netherlands and Belgium +31 10 201 00 50      Disclaimer: This publication is and is intended to be a presentation of the subject matter addressed. Although                                                                                                                             – 80 billion US dollars – was signifi-
                                                                                                                                                                                                                    surface runoff by increasing the number          trees, when the forested area remained rel-
Great Britain +44 20 7984 7600 Estonia +372 6 671 100                     the authors have undertaken all measures to ensure the correctness of the material, If P&C Insurance does not
                                                                                                                                                                                                                    of large pores in the soil through which         atively undisturbed, compared with adja-        cantly higher than the 30-year aver-
Latvia +371 7 094 777 Lithuania +370 5 210 9800                           give any guarantee thereof. It shall not be applied to any specific circumstance, nor is it intended to be relied on
                                                                                                                                                                                                                                                                                                                     age of 41 billion dollars.
wwww.if-insurance.com                                                     as providing professional advice to any specific issue or situation.                                                                      water can drain more easily. The study,          cent pasture. ■

2     IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                                                                                    IF´S RISK MANAGEMENT JOURNAL 1/2019          3
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
PROPERTY

                                           GE TTY I M AGE S
                                                                                The process of applying powder coating is a potential
                                                                             fire hazard. Therefore, a company installing or operating
                                                                                  a line must ensure that the equipment meets local
                                                                                       regulations and good practice guidelines.

                                                              I
                                                                       n workshops throughout the           sites, including metalworking with sur-       which, contrary to common belief, can
                                                                       world, spray painting is per-        face treatment, such as electrostatic pow-    lead to hazardous explosions. Hazards re-
                                                                       formed on a range of products,       der coating, epoxy coating, and enam-         lating to explosion risks are: gas/vapour/
                                                                       from small, individual items to      elling of metal components. Before the        mist and powder/dust. All equipment
                                                                       full car bodies and other large      coating process is carried out, the com-      used in hazardous (zoned) areas must be
                                                                       items, on continuous produc-         ponents are typically blast cleaned before    ‘ATEX Compliant’ and must be suitable
                                                              tion lines. The paint can be in liquid form   being painted.                                for the zone in which it is used.
                                                              and can be either solvent or water based.        Many of the paint lines at AVK are
                                                              Coating can also be applied through           electrostatic powder coating lines, where     Identifying risks
                                                              an electrostatic powder coating pro-          a fine dust is sprayed onto a ground-         AVK runs a strict routine to identify po-
                                                              cess, which has been popular in the met-      ed workpiece. The spray application sys-      tential hazard zones and potential igni-
                                                              al manufacturing sector since it was first    tem is complete with electrostatic charg-     tion sources, and to provide adequate
                                                              introduced in the 1960s. Manufacturers        ing of the powder coating to charge the       ventilation and powder collection sys-
                                                              can apply the powder coating efficiently,     particles and effect a high level of trans-   tems. Ignition sources can include all
                                                              and the cured coating provides good cor-      fer to the grounded workpiece. During         open flames and welding activity, hot sur-
                                                              rosion protection while also being cos-       the coating process, the components are       faces, and mechanically generated impact
                                                              metically attractive. Risk engineers at If    heat-treated in a pre-                                            sparks; for example, a
                                                              see many varieties of paint-shop installa-    and post-cure oven,                                               hammer blow on a rusty

                                                                                                                                             “A fine dust
                                                              tions when visiting our clients, with paint   where operating temper-                                           steel surface compared
                                                              being applied both manually and auto-         atures are 190-200˚C.                                             to a hammer blow on a
                                                              matically by robots.
                                                                 The hazards associated with paints and
                                                                                                               One of the hazards in-
                                                                                                            volving powder coating
                                                                                                                                           cloud can form                     flintstone. Electric sparks
                                                                                                                                                                              are also common igni-
                                                              solvents are toxicity and flammability.       is that a fine dust cloud        an explosive                     tion sources, for exam-
                                                              Even though there might be a lower level
                                                              of hazards associated with using powder
                                                                                                            can form an explosive
                                                                                                            atmosphere when mixed           atmosphere.”                      ple, a bad electrical con-
                                                                                                                                                                              nection or faulty elec-
                                                              coating compared to conventional sol-         with air, and this can                                            trical equipment. It is
                                                              vent-based paints, the process of applying    cause an explosion and                                            also important to con-
                                                              powder coating is a potential fire hazard.    fire under unfavourable conditions.           trol the electrostatic discharge risk. Stat-
                                                              Therefore, a company installing or oper-         AVK is very much aware of the risks in-    ic electricity can be generated by air slid-
                                                              ating a line must ensure that the equip-      volved with the powder coating process-       ing over a wing, or a non-conductive liq-

        Powder coating
                                                              ment meets local regulations and good         es, and according to ATEX 137, work-          uid flowing through a filter screen, and
                                                              practice guidelines.                          place directive 99/92/EC, states the          so on, and there are many more potential
                                                                                                            minimum requirements for improving the        ignition sources. It is therefore impor-
                                                              The dust cloud                                safety and health protection of workers       tant that a skilled professional is consult-
                                                              AVK Holding A/S is a family-owned             potentially at risk from explosive atmos-     ed when evaluating the hazard zones and
                                                              company headquartered in Galten, Den-         pheres. It is important to handle the risk    the potential ignition risks. Earthing of

         What are the risks?
                                                              mark, with subsidiaries manufacturing         with respect, even in small paint units, as   equipment is a focus area when installing
                                                              different types of valves used in water and   powder coatings, being fine organic ma-       a paint unit or preventing the formation
                                                              wastewater distribution, fire protection      terials, can give rise to dust explosions     of static electricity, among other things.
                                                              water supply, industrial applications, and    and contact allergies.
                                                              gas distribution. AVK operates through-          The ATEX directive consists of two EU      The risks vary
                                                              out the world with factory footprints on      directives describing what equipment and      The layout of the paint facility is also
                                                              most continents.                              work space are allowed in an environment      highly important, to ensure safe escape
                                                                If P&C took over the property insur-        with an explosive atmosphere.                 routes, good ventilation and extraction
                                                              ance for AVK some years ago. There are           The ATEX directive covers explo-           systems, and good access for emergency
                                                              many different work processes at the AVK      sions from gases and also from solid dust,    services in the event of fire.                    ➔

8    IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                              IF´S RISK MANAGEMENT JOURNAL 1/2019              9
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
PROPERTY                                                                                                                                                                                                                                                                  PROPERTY

                                                                                                                                            IF

                                                                                                                                                                                                                                                                                            P HOTO: X X X X
                                                                                                                                                         Are cement-bound
Valve components
on conveyors
                                                                                                                     Well-marked and
                                                                                                                     well-defined zone
                                                                                                                     classification in                   wood boards really
                                                                                                                                                        non-combustible?
after the powder                                                                                                     the electrostatic
coating and heat-                                                                                                    powder coating area
treatment process.                                                                                                   at an AVK facility.

   When it comes to the ventilation and       extinguish, or control a potential fire in     tance and employees need special train-
powder collection systems, it is important    paint lines that are of vital importance for   ing when working with explosive atmos-
that the systems are designed to minimise     their business. This is something our en-      pheres. Wearing high-quality protective
the amount of overspray, and excess pow-      gineers acknowledge as highly effective in     clothing and equipment is also vital when           Compared to pure                            no contribution to fire growth, non-             Compared to pure wood products,
der is removed by exhaust extraction and      limiting loss in the case of a fire.           called for. AVK is fully aware of the need                                                      combustible, with combustible mate-           cement-bound wood boards certain-
collected for re-use or disposal.                Another focus area when visiting a          for good housekeeping and runs a strict             wood products,                              rial to a minor extent. However, the          ly have improved fire properties. How­
   Enclosed filter membrane collectors        plant is whether the surrounding con-          housekeeping and maintenance regime in              cement-bound­                               tests used for such a classification are      ever, the boards are nonetheless flam-
and cyclone collectors should be provid-
ed with explosion relief unless the open-
                                              struction material encapsulating the paint
                                              area is made of the right material. We
                                                                                             connection with their paint shops.
                                                                                                The list of hazards and risks related to
                                                                                                                                                 wood boards have                            the approved “Reaction to fire test”, in
                                                                                                                                                                                             which the material is exposed to a rela-
                                                                                                                                                                                                                                           mable, and will burn in a real-life fire
                                                                                                                                                                                                                                           and flashover. Other factors, such as
ings that are provided give sufficient pro-   sometimes see clients using steel sand-        paint shops and powder coating is long              improved fire                               tively small fire source for 600 seconds,     aging and drying of the components,

                                                                                                                                                 C
tection. The collection unit should pref-     wich panels with combustible foam in-          and only briefly touched upon in this ar-           properties.                                 after which the energy source is re-          but also accumulated oil vapours on
erably be located outside                                        sulation for this kind of   ticle. As Bo Johansen concludes, it is im-                                                      moved. In a real fire, the energy source      the panels, are likely to have a nega-
in a safe place, with the                                        construction, especial-     portant that a risk assessment is carried                                                       cannot be removed, and would instead          tive effect on the combustibility of the
minimum enclosure re-         “The potential                     ly for noise and dust re-   out by qualified technical personnel on                               ement-bound wood          grow rapidly, and in our experience,          panels.

                               risks involved
quired for weather pro-                                          duction purposes, which     each individual production site, and in                               boards have been          even cement-bound wood boards con-               In line with all other construc-
tection. If it is necessary                                      in our opinion is a bad     this context, If has been able to provide                             manu­factured and         tribute to the fire.                          tion materials with a grading of B or
for the dust collection      with paint shops                    choice. Non-combusti-       valuable additional input. Risk engineers                             used for construction        The boards are often only part of an       D (combustible), we recommend tak-

                              are many and
unit to be sited indoors,                                        ble steel sandwich pan-     at If also emphasize that it is important to                          purposes­since early in   insulating construction, and roof con-        ing actions to prevent fire from becom-
it should be in a separate                                       els are preferable. An      keep up with new knowledge and solu-                                  the 20th century, and     structions, in particular, can consist of a   ing established in the construction ele-
area away from the work-
ing area.
                                 they vary.”                     AVK subsidiary with a
                                                                 production site in Spain
                                                                                             tions that can help to avoid accidents and
                                                                                             losses. Even if spray painting is a common
                                                                                                                                                 widely used throughout Europe since
                                                                                                                                                 the 1930s. The boards are composite­
                                                                                                                                                                                             layer of cellular plastics above or in be-
                                                                                                                                                                                             tween wood panels. Any penetration or
                                                                                                                                                                                                                                           ment. Strict guidelines and limitations
                                                                                                                                                                                                                                           for hot work, awareness of electrical in-
   “The potential risks in-                                      planned to establish a      practice and powder coating has been                materials and come in several forms.        damage to cement-bound boards will            stallations, and the location of waste
volved with paint shops are many, and         new spray-painting cabinet with steel          around since the 1960s, the equipment               Common to these are wood fibres             expose the cellular plastics, which can       bins should be addressed and imple-
they vary from site to site”, says Bo Jo-     sandwich panels including PIR insula-          and surrounding protective applications             bound with cement to create good in-        create fierce fire conditions. Cellular       mented when such boards are used. ■
hansen, Group Production & Supply             tion, and in connection with a recent risk     are constantly evolving. ■                          sulation properties, durability, and im-    plastics such as EPS and XPS normally
Chain Director at AVK Holding A/S. “It        survey, an If engineer recommended that                                                            proved fire-resistant properties of the     melt when presented with temperatures
is therefore important that a thorough        AVK should use non-combustible insulat-                                                            wood-based material.                        above 150°C, creating pool fires that         A NDE RS RØ RVI K EL L I NGBØ
risk assessment is carried out on a case-     ed steel sandwich panels instead. This led     H ANS RAED ER                                          Fire ratings are often significant-      penetrate the wood panels. We have            anders.ellingbo@if.no
by-case basis. It is the local production     to alterations in the choice of material,      hans.raeder@if.dk                                   ly better than pure wood panels, with       also seen real-life fires in which the
and facility managers’ responsibility to,     to a non-combustible solution, without                                                             approvals B-s1, d0, meaning difficult       structural wood bars used for mechani-
among other things, ensure the necessary      compromising the function of the design                                                            to ignite and a slight contribution to      cal strength inside the boards are dam-
ATEX assessments in this context”.            and without further costs to AVK.                                                                  fire growth. Some panels can even be        aged by heat exposure from a fire, with
   AVK also works with automatic fire de-        Bo Johansen at AVK also points out                                                              classified as A2-s1, d0, which signifies    the risk of collapsing elements.
tection and suppression systems to detect,    that human elements are of great impor-

10    IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                              IF´S RISK MANAGEMENT JOURNAL 1/2019             11
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
PROPERTY

                                                                                                                                                               have been some examples of wrecked                                                                                 If Insurance

Li-ion

                                                 IF

                                                                                                                                                                                                              IF
                                                                                                                                                               cars with heavy damage to the battery                                                                              investigators in Finland
                                                                                                                                                                                                                                                                                  decided to examine
                                                                                                                                                               pack causing thermal runaway and fire.                                                                             whether driving nails
                                                                                                                                                               Not only can the batteries form a fire                                                                             through the battery pack

batteries
                                                                                                                                                               risk. In the case of electric cars, even                                                                           of an electric fat scooter
                                                                                                                                                                                                                                                                                  would cause a fire.
                                                                                                                                                               though they have several built-in safe-
                                                                                                                                                               ty barriers in their battery and charging
                                                                                                                                                               systems, the use of so-called emergen-

– a fire
                                                                                                                                                               cy chargers in regular sockets can lead to
                                                                                                                                                               overvoltage and fire in electrical switch-
                                                                                                                                                               boards or in sockets. Remember the
                                                                                                                                                               power needed to charge such large bat-

hazard
                                                                                                                                                               teries might often create much larger re-
                                                                                                                                                               sistance in the circuits than they were
                                                                                                                                                               originally built for. Correctly dimen-
                                                                                                                                                               sioned over-voltage protection must be
                                                                                                                                                               fitted, alongside the use of fuses that are
                                                                                                                                                               adequate for such charging.
Physical damage to
battery cells, pollution                                                                                                                                       High-energy fire
in the electrolyte or                                                                                                                                          Taking a step back, given all the devic-
                                                                                                                                                               es on the market, the number of fire inci-
the poor quality of the                                                                                                                  Investigators
                                                                                                                                         from If checking      dents is not very high. The problem is the          brought to the workplace, power banks,         consequently a fire. Rough handling of
separator may cause a                                                                                                                    ­li-ion battery       fierce fire experienced, just as in our cli-        and e-cigarettes.                              scooters at the workplace can therefore,

I
                                                                                                                                          cells that started   ent case mentioned above. A Li-Ion fire is            A common recommendation issued in            in a worst-case scenario, cause injury to
fire in li-ion batteries.                                                                                                                 the fire.
                                                                                                                                                               difficult to fight due to the chemical reac-        loss prevention reports is that the em-        personnel or a fierce fire.
                                                                                                                                                               tion continuously creating oxygen.                  ployer must keep track of these devic-            With the introduction of large battery
         n June 2018, a client of ours expe-          Countless numbers of devices                   500.000 hoverboards were recalled after                                                                       es. Private electric and chargeable devic-     banks storing power from PV panels for
         rienced an explosive fire in a Lithi-        The number of devices using Li-Ion bat-        at least 99 reported events of smoking,                   Mitigating fire risk                                es should be inspected and approved be-        later use, a new fire risk can occur. These
         um-Ion battery used for a custom-            teries in households and businesses world-     fire, or explosions in devices, according to              There are several mitigating actions taken          fore allowing employees to bring them to       banks should be stored in separate fire
         built electric bike. The owner of            wide is enormous. We are surrounded by         the Consumer Product Safety Commis-                       by battery suppliers to prevent fire from           work, regardless of the power source.          compartments and protected with proper
         the bike was about to show the bat-          billions of devices: mobile phones, laptops,   sion. After introducing strict guidelines                 occurring. As Helge Weydal Larsen ex-                                                              extinguishing systems, or preferably locat-
         tery to his family when it suddenly          radios, cameras, flashlights, radios. Equip-   for approving batteries for hoverboards,                  plains, there would normally be built-in            Means of getting around                        ed an adequate distance from the produc-
caught fire lying on the kitchen table! The           ment that consumes even more energy,           the problem seems to have nearly disap-                   surveillance of charging and battery sta-           In the larger industrial estates and ware-     tion buildings. This could be the differ-
battery was not connected, neither to the             such as lawn mowers, other power tools,        peared in that market.                                    tus. An X-ray of all batteries, to ensure           houses, we can often find employees us-        ence between an isolated battery fire and
charger nor to the bike. The                                        and in the Nordic countries                                                                the electrolytes are not polluted, is a pre-        ing kick-scooters to cover large distanc-      total damage of the location.
fierce fire, experienced by our
                                     “We are                        even rotary snowploughs, be-     E-cigarettes                                              caution used by serious battery produc-             es rather than walking on foot. Introduc-

                                    surounded
client as being like fireworks,                                     long to households. Electric     The US Navy banned the use of e-cig-                      ers. Power tools are often considerably             ing electric kick-scooters or fat scooters
                                                                                                                                                                                                                                                                  A NDE RS RØRVI K
could not be extinguished,                                          cars are coming rapidly into     arettes after 15 incidents in less than a                 better protected from external impact and           might be even more tempting. However,          E LLINGB Ø
and the fire spread to the in-
terior and the building struc-
                                   by billions of                   several international markets.
                                                                    Buses, ships, ferries, large
                                                                                                     year caused injury to personnel or mate-
                                                                                                     rial damage. The statistics by the Feder-
                                                                                                                                                               damage than regular consumer goods.
                                                                                                                                                                 Why is all this important information
                                                                                                                                                                                                                   be aware that this might introduce a new
                                                                                                                                                                                                                   fire hazard to the company. Tests done by
                                                                                                                                                                                                                                                                  anders.ellingbo@if.no

ture, causing a near total loss      devices.”                      trucks, and even aeroplanes      al Aviation Administration (FAA) build                    for industrial businesses?                          our investigators clearly show that phys-
of the building. Our own in-                                        are being developed for com-     up for this concern. Looking all the way                    During our client visits, we often come           ical damage to battery packs might start
vestigators have done technical studies of            mercial purposes, all using Li-Ion technol-    back to 1991, the authorities have reg-                   across private devices such as radios               a thermal runaway in the battery and
the damaged battery and the battery cells.            ogy as the power source. Large Li-Ion bat-     istered all events of overheating, smok-
The probable root cause of the fire is phys-          tery banks are used in power storage for       ing, or fire in Li-Ion batteries in passen-
ical damage to the battery, causing ther-             optimising solar power technology.             ger and cargo aeroplanes or registered at
                                                                                                                                                               Reported
mal runaway in the battery. The built-up                                                             airports. The curve grows steeper every
                                                                                                                                                               recalls by                                                     Better battery safety
pressure was released through cracks in the           Fire statistics trends                         year with the increasing number of de-
                                                                                                                                                               devise
first battery cell affected, causing thermal          Is there an increased risk of fire in intro-   vices in our society. There were 238 re-                                        Power tool                              Make sure the batteries used in            base, away from any storage, and
runaway in some of the other cells.                   ducing all these devices into our homes        ported incidents over the whole peri-                                                          Scooter                  your business are of high quality           in areas with properly fitted smoke
                                                      and workplaces? Our statistics do not          od, of which 94 occurred just in 2017–                                                             2%                   and approved according to relevant          detection.
Root cause of the fire                                show any clear trends, considering the         2018. Of these 52% occurred either in                                                            Tablet                 standards.                               • Make sure that devices exposed to
                                                                                                                                                                                                                             • Inform all employees of the pos-         rough handling and damage are in-
Senior researcher Helge Weydal, at the                enormous number of units. We receive           battery packs or e-cigarettes, and 18 %
                                                                                                                                                                        31 %                                                   sible fire hazard. This is also good      spected. Greater than usual heat-
Norwegian Defence Research Establish-                 fire claims caused by batteries in or charg-   started in mobile phones.                                                                                                 employee policy, caring for their         ing of the device when charging or
                                                                                                                                                                    Battery pack
ment (FFI), explained the hazards of Li-              ing for flashlights, electric bikes, drones,      The list of recalls over the years is long.                                              10 %                          safety.                                   during use is a sign that something
Ion batteries in an article in Risk Consult-          radios, and even children’s toys. But still    A quick Internet search shows HP and                                                       Other                        • Do not allow employees to bring          is wrong.
ing issue 2/2017. Fires can be caused by              the ‘normal’ root causes, such as electrical   Dell laptops have experienced recalls, as                                                                                 personal Li-Ion devices to the         • Make sure connections are prop-
physical damage to battery cells, such as             faults, not following safety manuals, oil      well as the Samsung Galaxy Note 7 and                                                      11 %                           workplace without approval.              erly fitted and undamaged, to pre-
                                                                                                                                                                       21 %                   Lap Top                        • Ensure charging is done in a safe       vent electric arcs.
that which our client experienced, or they            fires, and hot work, are much more com-        even battery-powered radios.
                                                                                                                                                                   e-cigarette                                                 manner, and ensure that electrical     • Follow airline regulations for trans-
might also be caused by pollution in the              mon sources of fire.
                                                                                                                                                                                       18 %                                    systems are properly dimensioned.         porting and handling battery-
electrolyte or the poor quality of the sep-              Looking across the Atlantic to the US,      Electric cars                                                                                                           • We recommend that charging is            powered devices when travelling.
                                                                                                                                                                                   Cell phones
arator.                                               interesting stories unfold. During the         Electric cars are seldom the centre of at-                                                                                only done on a non-combustible
                                                      past few years, up until 2017, more than       tention related to battery fires, but there

12    IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                                   IF´S RISK MANAGEMENT JOURNAL 1/2019                  13
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
TRAVEL SAFETY

                                                                                                                                                                                                    tance and time differences, this is often          “One of the clearest things is to stay

                                                                                                                                                                                          I STOCK
                                                                                                                                                                                                    the first contact for the employee and an       away from unsecured networks. This in-
                                                                                                                                                                                                    invaluable help in big and small emer-          cludes public wi-fi at airports, railway sta-
                                                                                                                                                                                                    gencies.                                        tions, and cafes. This is especially impor-
                                                                                                                                                                                                    “Cyber threats and the need to consider         tant if you are accessing sensitive data
                                                                                                                                                                                                    IT security are increasing fast. A compa-       such as internet bank or payment servic-
                                                                                                                                                                                                    ny’s value is more and more tied to intan-      es”, Peter continues.
                                                                                                                                                                                                    gibles like data, intellectual property, and       The risk with open wireless networks
                                                                                                                                                                                                    technology. This also brings an increased       is that you never know who is connected
                                                                                                                                                                                                    risk of cyber threats and theft. These are      and, in the worst-case scenario, eavesdrop-
                                                                                                                                                                                                    issues that need to be considered in eve-       ping on your traffic. Most of the major
                                                                                                                                                                                                    ry aspect of the company’s operation, but       services on the internet today use encryp-
                                                                                                                                                                                                    travel is an area where safety might be         tion to protect login and subsequent traf-
                                                                                                                                                                                                    more easily compromised”, If’s chief in-        fic, but if you log into a service that does
                                                                                                                                                                                                    formation security officer, Peter Gran-         not use it, someone who is eavesdropping
                                                                                                                                                                                                    lund, says.                                     may see sensitive data in plain text.
                                                                                                                                                                                                       There are a few easy areas to consid-           In addition, if someone were to set up
                                                                                                                                                                                                    er when trying to guard against cyber           a wireless router with the same name as a
                                                                                                                                                                                                    threats while travelling.                       known network, such as “Airport Wi-Fi”,
                                                                                                                                                                                                                                                    your devices may automatically connect to
                                                                                                                                                                                                    Device security                                 that router if the signal is stronger. Then

      Safer and more
                                                                                                                                                                                                    When it comes to keeping your devic-            the person controlling the router can see
                                                                                                                                                                                                    es secure, a simple rule goes a long way:       the places you visit and can redirect your
                                                                                                                                                                                                    don’t let your devices out of your sight.       traffic to a page of their own, designed ex-
                                                                                                                                                                                                    When travelling, keep your electron-            actly like the original, but which actual-
                                                                                                                                                                                                    ic equipment in your carry-on luggage           ly steals your login details or gives the at-

      secure travel
                                                                                                                                                                                                    to avoid potential in-flight loss or dam-       tacker access to your data. All of this can
                                                                                                                                                                                                    age. Remember, too, not to leave valua-         happen without you noticing it.
                                                                                                                                                                                                    ble or sensitive electronic equipment ly-          “Since June 15, 2017, the cost of so-
                                                                                                                                                                                                    ing around in your hotel room. Always           called roaming, when traveling in other
                                                                                                                                                                                                    lock up electronic equipment when it is         countries, has been removed within the
                                                                                                                                                                                                    not in use.                                     EU, Norway, Iceland, and Liechtenstein.
                                                                                                                                                                                                       Password protection does not keep            Since it is much harder to attack mobile
                                                                                                                                                                                                    your devices from being stolen but will         networks than wi-fi networks, accessing
                                                                                                                                                                                                    protect intellectual property. Always use       data that is sensitive or has great personal
                                               sideration, from ethical and legal per-       structions should include crisis plans for      case of accidents, and what kinds of risks             passwords on all devices, and ensure that       or financial value should be done over 4G
Travel safety and                              spectives.                                    more severe incidents.                          are included in the commute, and so on.                device encryption is enabled on comput-         or 3G networks”, Peter says.
security are becoming                             “Duty of care means the employer’s            Up-to-date information on the safe-             Safety while travelling, meaning safe               ers and Android devices (it is done auto-          One good security measure is to use a
increasingly important                         comprehensive obligation to take care         ty of the destination country, both gath-       transport and accommodation, is also to                matically on iPhones and iPads).                virtual private network, VPN.
                                               of its employees. It is both a legal and a    ered for the destinations and specifically      be considered: what kind of transport is                  Even with password protection and en-           In a VPN, the data traffic from your
in all companies.                              moral obligation. Duty of care is empha-      for the trip, is another crucial part of pre-   chosen for travel to/from the airport and              cryption, thieves might try to hack into        device is sent via an encrypted connection
Travel related risks                           sised when employees travel and work in       paring and planning. This should contain        at the destination, and how safe this is;              stolen devices. Enabling settings that          to the VPN provider’s internet connec-
                                               foreign environments. It is about the em-     health safety information, such as possible     and what kind of accommodation is avail-               erase all data if the password is entered       tion, regardless of whether this is done
need to be managed in

F
                                               ployer ensuring that the employees are        epidemics and other health threats, and         able at the chosen destination and what                incorrectly ten times can help ensure that      over an unprotected wireless network or
a holistic way.                                adequately protected while under em-          information on the political situation and      possible safety concerns might be related              no data can be accessed if the device gets      not. This makes it much more difficult
                                               ployment, be it at home or abroad”, If’s      other everyday safety concerns at the des-      to that. Travelling in known dangerous                 stolen.                                         for an attacker located close to you to
             or business travellers there      EB (employee benefits) underwriter Han-       tination.                                       areas or destinations has to be considered                To keep your data safe, also activate        eavesdrop on or redirect your data traffic.
             is often more urgency with        nele Sääksvuori says.                            The state of the travelling employee’s       in more detail, and more detailed instruc-             cloud backups of photos, emails, docu-             Furthermore, should the VPN gateway
             these issues, as business in-        Duty of care consists of several differ-   health also needs to be considered e.g          tions need to be given.                                ments, and settings. Even if your device        that sends and receives your internet traf-
             terruption is an issue, along     ent areas, and by considering and fulfill-    what possible acute or chronic health is-                                                              is stolen, if you have a backup then you        fic be located in your home country, you
             with greater concern about        ing these, the employer can ensure that       sues might affect travel or increase the        Adequate insurance                                     don’t lose valuable data.                       may find it possible to access content that
             more severe incidents like        the duty of care is carried out.              risks while abroad. This is, of course, an      “Ensuring that the travelling employ-                     A few more useful tips are to keep your      is not accessible outside your home coun-
kidnapping, terrorist attacks, and epi-                                                      area to be sensitive about, remembering         ees are adequately insured is one of the               computer updated, so that all operating         try, such as streamed TV and radio chan-
demics like Ebola and Zika. The increas-       Careful planning and preparation              privacy as much as possible.                    key factors in duty of care. The employ-               systems and applications run smoothly           nels. It is important to keep in mind that
ing value of companies’ data as intellectu-    On a general level, planning can mean            Furthermore, it’s important that all         er needs to make sure that the insur-                  and securely, and to write your name and        in some countries it is illegal to use VPN,
al property also brings concerns about IT      an up-to-date travel instruction, which is    planning, instructions etc. are document-       ance coverage is sufficient and relevant,              local address on the screensaver with a re-     so it is good to check in advance.
security and cyber threats while travelling.   more in-depth than just the hotel cate-       ed as proof of duty of care.                    and one needs to ensure that special cir-              ward, in case the device is lost, making it
                                               gory and reservation rules. The travel in-                                                    cumstances are also covered, such as am-               more likely to be returned to you if it is
Duty of care                                   struction creates the grounds for ensur-      Work safety and                                 bulance flights to the home country in                 found by someone after a theft.                 IDA TUONONEN
Nordic companies are becoming more             ing that nothing happens, as well as the      safety while travelling                         case of emergencies”, Hannele Sääks-
and more international, resulting in           framework for if something does. This         Work safety at the destination is also an im-   vuori says.                                            Wi-fi and mobile security
more employees both travelling and             means instructions to ensure that eve-        portant fact to consider: what kind of en-        Another important thing to consid-                   “In addition to the physical devices, the
working abroad. The employer needs to          ryone knows who needs to act and how          vironment the employee will be placed in,       er is a professional and capable partner               connections used are a major threat to
take the possible implications into con-       if something were to happen. These in-        what kind of safety measures are in place in    in emergency services. Considering dis-                the security of your data”, Peter says.

14    IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                       IF´S RISK MANAGEMENT JOURNAL 1/2019          15
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
PROPERTY

                                           I STOCK
                                                                            A company can be dependent on parties outside
                                                                           the company, in the form of external dependencies
                                                                             such as suppliers and public utilities, as well as
                                                                                      on parties within the Group.

                                                     I
                                                              n the effort always to improve          The most common change might be the             the map has to be rewritten on a regu-
                                                              and become even more competi-           addition of some margin from a produc-          lar basis.
                                                              tive, one of the steps is to special-   ing company within the Group, when the             Once you know what you face in terms
                                                              ise: to do more of what you are         ownership is transferred to a selling com-      of risks from interdependency losses, you
                                                              really good at. In a company, this      pany within the Group.                          can start to mitigate those risks. This can
                                                              could have the ­effect that some                                                        be done, for example, by getting alterna-
                                                     steps in the process are done by one part        A Chain reaction started                        tive suppliers within the Group whenever
                                                     of the Group while other production sites        The topic of interdependencies became           that is suitable, having plans for external
                                                     in the Group ­execute other parts of the         really “hot” after the major internation-       alternatives, improving the risk standard
                                                     production process before the end prod-          al natural catastrophes starting with the       in critical processes, and so on. When that
                                                     uct reaches the final customer. This way         Japanese earthquakes and the flood-             is done, there will most likely still be in-
                                                     of becoming even more competitive will           ing in Thailand in 2011, when many in-          terdependency risks left, but you will have
                                                     affect the risk and also the cover in an in-     surers and companies were surprised by          a grip on them and will know the approx-
                                                     surance programme.                               the huge and complicated chain reac-            imate monetary effects that you would
                                                        First of all, let’s start with what we at ­   tions that came as a consequence of sin-        like to transfer to the insurer.
                                                     If P&C mean by interdependencies.                gle factories getting hit. When an in-
                                                     Looking at dependen-                                                 surer tries to see what     Business interruption
                                                     cies, a company can be                                               kinds of risks a compa-     If is able to include interdependency ef-
                                                     dependent on parties            “If you do not                       ny is asking to transfer    fects in a business interruption solution

                                                                                    know your inter-
                                                     outside the company, in                                              to the insurer, a very      for your company. The more we know
                                                     the form of external de-                                             important step is to es-    about the interdependencies, the higher
                                                     pendencies such as sup-
                                                                                     dependencies,                        timate what the maxi-       the limits are that we can provide. Hav-

                                                                                      you cannot
                                                     pliers and public utili-                                             mum impact of a claim       ing cover that is adapted to the actual
                                                     ties, as well as on par-                                             could be at the sites be-   risk will also affect the premium in a pos-
                                                     ties within the Group.
                                                        We define the in-
                                                                                     start your risk                      longing to the insured.
                                                                                                                          This estimate is called
                                                                                                                                                      itive way. If you and If do not know what
                                                                                                                                                      kinds of risks we mutually face, we will
                                                     ternal dependencies,           mitigation work.”                     EML at If, and similar      have to put a limit on this unknown pa-
                                                     called interdependen-                                                names at other insur-       rameter to cap it. We will be forced to
                                                     cies, as the business in-                                            ers. The effects of in-     suppose that the limit is always at stake
                                                     terruption impact that a claim will have at      terdependency after the above-mentioned         if a very large claim occurs, which is why
                                                     another site within the Group, or the im-        disasters were much higher than antici-         this unknown interdependency will have a
                                                     pact that will arise at another legal unit       pated, which is why the insurance indus-        negative impact both on the cover and on
                                                     within the same Group, either at the             try has focused on this issue ever since.       the premium.
                                                     same site where the claim occurred or            Of course, triggers other than natural ca-         To conclude, the more we know to-
                                                     elsewhere. To spot the interdependencies,        tastrophes such as fires could trigger this     gether about the interdependencies with-

             Do you know your
                                                     we therefore have to look at both the            chain reaction of interdependencies with-       in your Group, and the more we can mit-
                                                     process before the end product reaches           in your Group.                                  igate the risks, the better cover we can
                                                     the end customer and the business model             If you do not know your interdepend-         provide, and at an even more competitive
                                                     applied within the Group. The impact on          encies, you cannot start your risk mitiga-      premium.

      interdependencies?
                                                     the process within the Group can be seen         tion work. We therefore recommend that          Like to know more? Send the author
                                                     as the impact that a site will have both         you include this as a very important part       an e-mail.
                                                     up-stream and down-stream within the             of conducting Business Continuity Man-
                                                     Group, as the process flows towards the          agement (BCM) work. If has a compe-
                                                     end customer. The business model often           tence centre working on business inter-         STA FFA N LJ UNG
                                                                                                                                                      staffan.ljung@if.se
                                                     means that the ownership of a product            ruption, which has developed a quick
                                                     changes within the Group, from one le-           guide on how to conduct BCM. Keep in
                                                     gal unit to another, so that different pric-     mind, too, that your interdependencies
                                                     es are set, creating margins in the process.     will change continuously, which is why

16   IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                        IF´S RISK MANAGEMENT JOURNAL 1/2019           17
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
NETWORK

                                                                                                                                                                                                    our partner network, we have the abili-        been involved in several partner meetings,

                                                                                                                                                                                 GE TTY I M AGE S
                                                                                                                                                                                                    ty to give true and versatile insight to our   and partners have visited Wärtsilä in Fin-
                                                                                                                                                                                                    clients, and with that we have the ability     land, as well.
                                                                                                                                                                                                    and courage to surf the wave – which is           “For us, there is a clear added value
                                                                                                                                                                                                    so much better than staying on shore. We       from meeting the local partners and hav-
                                                                                                                                                                                                    think this way of operating is the most ef-    ing direct contact with them. We get im-
                                                                                                                                                                                                    ficient and productive - we develop and        mediate information if something chang-
                                                                                                                                                                                                    learn in both directions. In developing        es in our country of operation. For exam-
                                                                                                                                                                                                    good and close relationships with our          ple, if the insurance regulations in one of
                                                                                                                                                                                                    partners, they learn as much as possible       our African countries of business change,
                                                                                                                                                                                                    and know what awaits our clients in dif-       it is very valuable for us to know that as
                                                                                                                                                                                                    ferent parts of the world”, Mia concludes.     early as possible”, Jan says.

                                                                                                                                                                                                    Knowledge-sharing                              Insights from Africa
                                                                                                                                                                                                    to build commitment                            If has clients, such as Wärtsilä, with vast
                                                                                                                                                                                                    If’s operation with its partner network is     operations in Africa, spreading across
                                                                                                                                                                                                    a three-way relationship, beneficial both      the different countries on the continent.
                                                                                                                                                                                                    for If and the network partners, as well as    Wärtsilä has been active in Africa for the
                                                                                                                                                                                                    for our clients.                               past 40 years and has delivered power
                                                                                                                                                                                                       Knowledge-sharing is one of the great       plants to 51 of the 54 countries. Part of
                                                                                                                                                                                                    benefits gained from this                                         the business is a continu-
                                                                                                                                                                                                    cooperation. Through its        “There is a clear                 ing service agreement af-

                                                                                                                                                                                                                                      added value
                                                                                                                                                                                                    vast network of interna-                                          ter the delivery, and in
                                                                                                                                                                                                    tional partners, If gains not                                     many countries, Wärtsilä
                                                                                                                                                                                                    just the cultural and local
                                                                                                                                                                                                                                     from meeting                     remains to handle the

     Flexible,
                                                                                                                                                                                                    knowledge crucial for suc-                                        operation of the pow-
                                                                                                                                                                                                    cessful insurance solutions,        the local                     er plant on behalf of the
                                                                                                                                                                                                    but also knowledge and in-
                                                                                                                                                                                                    sight into how the insur-          partners.”                     client.
                                                                                                                                                                                                                                                                         “Africa is a market
                                                                                                                                                                                                    ance market is developing                                         with a lot of potential for
                                                                                                                                                                                                    and changing in each country of opera-         us, especially in the renewable energy sec-

     high-quality
                                                                                                                                                                                                    tion. Given that the width of our services     tor. Almost all African countries have in-
                                                                                                                                                                                                    covers 170 countries, deeper insights into     adequate supplies of energy or electricity”,
                                                                                                                                                                                                    specific countries through our partners is     Jan Virtavuori says, with Wärtsilä having
                                                                                                                                                                                                    very valuable.                                 just delivered the first solar power plant to
                                                                                                                                                                                                       In addition to the day-to-day tight co-     Burkina Faso at a 17 M€ value.

     international
                                                                                                                                                                                                    operation that If has with its partners, we       Conducting business in Africa is not
                                                                                                                                                                                                    also encourage our partners to visit If in     without challenges, with the cultures and
                                                                                                                                                                                                    the Nordic countries to increase our part-     way of business being quite different.
                                                                                                                                                                                                    ners’ understanding of If and our clients’     Government and safety can sometimes
                                                                                                                                                                                                    operations, as well as to strengthen our       also bring their own issues, and on the in-

     services
                                                                                                                                                                                                    relationship. These visits are made reg-       surance side, there are different regula-
                                                                                                                                                                                                    ularly by our different partners and of-       tions. French-speaking Africa, for exam-
                                                                                                                                                                                                    ten include corporate workshops to of-         ple, has its own CIMA insurance regula-
                                                                                                                                                                                                    fer more opportunities for knowledge-          tion, requiring that 50% for Property and
                                                                                                                                                                                                    sharing.                                       Liability and 100% for Cargo risk is in-
                                                                                                                                                                                                       “The effort of these visits and work-       vested in the local insurance market (ex-
                                                                                                                                                                                                    shops is very worthwhile to us, as by          cept in cases where we have negotiated
                                                                                                                                                                                                    deepening the level of knowledge and           specific set-up with an admitted local re-
                                                                                                                                                                                                    the relationship, we can ensure an even        insurer).
If’s unique interna-                     ents need us to. ll countries have their
                                         own, often widely different regulatory
                                                                                       network and on the different aspects of
                                                                                       cooperation.
                                                                                                                                      have up-to-date business intelligence on
                                                                                                                                      170 countries.”
                                                                                                                                                                                                    smoother and higher quality operation”,
                                                                                                                                                                                                    Mia Himberg says. “We want to learn
                                                                                                                                                                                                                                                      “For us as a client, the first thing is to
                                                                                                                                                                                                                                                   ensure that we can be insured in a certain
tional network covers                    framework, as well as cultural issues af-        “We work differently in this field from        “No one has full knowledge or con-                         from our partners and also willingly share     country, and to know what kind of setup
170 countries globally,                  fecting the business environment and          our competitors. Instead of opening our        trol of this field”, Mia says. “It’s kind of                  our expertise with them. This is also a        is needed when the different regulations
                                         operations. With an established partner       own offices around the world, we have          like surfing – you never know what kind                       way to strengthen the commitment on            are taken into consideration”, Jan con-
serving our clients on

T
                                         network, If can offer specialised and in-     decided to seek the best expertise in each     of wave is coming, but you still have to                      both sides, which is a fundamental factor      templates.
all the continents.                      depth knowledge and insight from each         continent and country, so we are able to       make a decision to jump onto it and surf                      of the high-level services we offer to our        If’s partner in Africa is Globus Net-
                                         area and country, along with close con-       offer services more widely and in more         through it. When we are making the deci-                      clients”, Mia continues. “Building strong      work. Globus is the first Pan-African,
             he wide and versatile       nections everywhere we operate. Essen-        detail”, the head of International Servic-     sion to jump in and create international in-                  commitment, we also support long-term          multi-lingual Insurance Network with
             network of 200 carefully    tial parts of the cooperation with our        es, Mia Himberg, says. “We know our            surance solutions for our clients, we want                    relationships with our partners.”              members in 47 countries, covering almost
             chosen partners enables     Network are mutual visits and knowl-          partners, their operations and their ex-       to know as much as possible about the                            When visiting the If countries, when­       the entire continent.
             locally compliant ser-      edge-sharing activities.                      pertise – and they again know their coun-      wave – what’s going on in each country                        ever possible, the partners will also visit       A cooperation agreement with Glo-
             vice and readiness for If      If is a frontrunner compared to its Nor-   tries, the culture, regulations, and the in-   we offer solutions in.”                                       clients. If’s client Wärtsilä and their cor-   bus gives us one point of contact to most
             to go wherever the cli-     dic competitors, both on the width of the     surance field. Through our partners, we           “With the intelligence we gain through                     porate risk manager, Jan Virtavuori, have      of Africa. The partnership with Globus         ➔

18   IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                      IF´S RISK MANAGEMENT JOURNAL 1/2019           19
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
NETWORK                                                                                                                                                                                                                                                                           CYBER

From left: Mia Himberg/If,                                                                             er than before”, both Sahar and Marga-

                                                                                                  IF

                                                                                                                                                                                                                                                                                               I STOCK
Sahar Mohsen/Orient Takaful                                                                            ret conclude.
Insurance in Egypt, Jan
Virtavuori/Wärtsilä, Margaret
Selasi Esi Ashiagbor from Activa                                                                       Flexibility and fast reactions
in Ghana, Pekka Sarpila/If.                                                                            “We have a long and steady experience
                                                                                                       from operating in Africa and with our
                                                                                                       partners there”, the head of If Interna-
                                                                                                       tional Network, Mia Himberg, says. We
                                                                                                       have been doing concrete cooperation on
                                                                                                       the frontline and with our active risk en-
                                                                                                       gineers on the other side of the world.
                                                                                                       We have seen from experience in other
                                                                                                       countries that this sort of cooperation has
                                                                                                       a direct meaning and benefit for our cli-
                                                                                                       ents, and we are happy to have reached
                                                                                                       this high structure and level in Africa as
                                                                                                       well”, Mia continues.
                                                                                                          “We believe that through sharing each
                                                                                                       other’s missions, strategies, and way of
                                                                                                       working, we will increase understand-
                                                                                                       ing of the respective countries’ and mar-
                                                                                                       kets’ business cultures and market envi-
                                                                                                       ronments. This understanding can be de-
                                                                                                       cisive when we have a challenging and/or
                                                                                                       urgent request”, Mia says.
opens up access to local insurance compa-           “These visits are very fruitful for both              “Our cooperation with If and Globus
nies, brokers and market knowledge and          parties. We at If learn about the local                has gone really well”, Jan Virtavuori adds.
importantly, to firsthand information of        conditions and can share knowledge on                  “We have been positively surprised how
changes in local legislation. Cooperation       risks and risk management with our part-               well the model that If has with its partner
with Globus gives us access to their Rein-      ners. It is a strength for both us and our             network functions, not creating any of
surance captive, Globus Re, an admitted         clients to have local contacts in Africa               the bottlenecks that we have often seen in
reinsurer in the CIMA region, enabling          and all over the world. These people are               the more traditional insurer’s own local
us to offer to our clients an ad-                               the true experts of the busi-          office model.”
ditional option in terms of ret-                                ness, legislation and culture             “We have also been very happy with

                                                                                                                                                      Don’t touch this!
rocession.
   If’s African portfolio has grown
                                         ”We go                 in their countries and that is
                                                                a competitive edge for both
                                                                                                       the flexibility of the insurance solutions,
                                                                                                       as well as the response speed we have had
significantly during the last few      where our                If and its large corporate cli-        from both If and Globus”, Jan continues.
years, and the same growth is ex-
pected to continue.­Despite the        clients go.”             ents”, says Pekka Sarpila,
                                                                Head of Risk Management
                                                                                                          Regulation is increasing in Africa, and
                                                                                                       officials in all countries want to safeguard

                                                                                                                                                      Physical security controls for IT and ICS
challenging market, the solution                                Finland, who was hosting               their own insurance markets. This means
that If has built up with Globus                                the visit.                             that insurance in Africa will definitely not
in Africa enables us to implement global­          “It was a very useful visit. I like it that         get any easier.
insurance programmes that are in full           we work as a team, all working together                   With long experience, vast insight, and
compliance with the local regulations. Es-      towards a common goal for our clients”,                a well-established network of partners on      Examples of damage resulting from unauthorised physical access to
pecially in Africa, cooperation with a pro-     Margaret says. “I gained a lot of useful               the front-line in the changing market, If
                                                                                                                                                      data carriers and connected equip­ment reminds you of the physical

                                                                                                                                                      I
fessional network partner is utterly crucial    information and especially valued the in-              will seek to continue to provide the best
for our global insurance offering.              sight into If’s risk management system                 possible insurance solutions to its clients    security controls available to protect them.
   As part of our knowledge-sharing prin-       and operation, as well as the underwrit-               in Africa.
ciple, one of the most recent visits was        ing policy. I gained a lot to apply at home               “We go where our clients go”, Mia                   f you can touch it, you can break       provides attackers with an opportunity to      on the device and to the connected net-
from Africa. Two Globus risk engineers          and something that goes a long way, ben-               says. “We have a large number of refer-                it. Basically, that is what it is all   take, change, or destroy them. Like a cy-      work. However, even with the screen lock
visited If in Finland and Denmark, as well      efitting both us and If – and the client of            ences from different countries, and we are             about when considering physical         ber-attack, this may affect the confiden-      activated, you will lose all the data on the
as several clients in both countries, one of    course”, Margaret concludes.                           proud that we never have to start from                 security controls for IT and ICS        tiality, integrity, and availability of your   device, and without a proper back-up in
them being Wärtsilä in Finland. Margaret­          “I was very impressed by the client vis-            scratch. We have done this so many times               systems. Protecting your IT and         data and disrupt your business continuity.     place you will never see it again.
Selasi Esi ASHIAGBOR from Activa in             its and I feel both sides now know bet-                that we know what to go for and where                  ICS systems against cyber-attacks          According to Verizon’s 2018 Data               Another well-known example of dam-
Ghana and Sahar MOHSEN from Orient­             ter how the other party is thinking and                to look for the pitfalls”, Mia ends. ■         using logical controls does not release         Breach Investigations Report (DBIR),           age resulting from attackers having phys-
Takaful Insurance Company in Egypt              working”, Sahar says. “When visiting                                                                  you from the obligation to have physical        about 11% of the breaches reported in-         ical access to your equipment involves
shared knowledge and topical info on their      Wärtsilä and meeting Jan, it helped us                                                                controls in place as well.                      volved physical actions.                       the installation of a key-logger between
respective countries, as well as insight into   understand the risk and insurance needs                I DA T U O N O NEN                                Logical controls, such as two-factor au-                                                    the keyboard and the computer. The key-
the way of working. In several training ses-    so much better.”                                                                                      thentication, firewalls, anti-malware, ap-      Examples of vulnerabilities                    logger collects the key-strokes compris-
sions, If again shared our risk manage-            “We learned a lot about a variety of                                                               plication whitelisting, vulnerability scan-     An example of a physical attack vector         ing the username and password and sends
ment knowledge and operations in detail,        topics and have a lot to share in our com-                                                            ning, monitoring, and so on, leave your         is theft of equipment containing data,         them to the attackers. Using these cre-
among other things, and the client visits       panies when we go back home. This vis-                                                                data and equipment vulnerable to the ef-        such as laptops and mobile devices. If the     dentials, the attackers can now log into
gave valuable on-hands insight to the vis-      it will undoubtedly make our cooperation                                                              fects that physical access can generate. Be-    screen lock is not activated, the attack-      the system and start finding their way
itors.                                          more concrete and even closer and easi-                                                               ing near your data carriers and equipment       er has immediate access to the data stored     around your systems. Furthermore, as the ➔

20    IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                       IF´S RISK MANAGEMENT JOURNAL 1/2019       21
IF'S RISK MANAGEMENT JOURNAL 1/2019 - Li-ion batteries - a fire hazard Physical security controls for IT and ICS Sustainability in Claims and Loss ...
CYBER

attackers receive all entries, they can also               Risk = Impact x Likelihood                                       In this simplified example, we have
find out the sites you are visiting, the text    100                                                                      identified the control cabinets for ICS,                                    Site plan 1                                                            Site plan 2
you are writing, and so on.                      90
                                                                                                                          the server room for IT, and the server
   Physical access often by-passes log-                                                      1                            room for the WMS as critical risk areas.
                                                 80
ic controls. If your data-at-rest is not en-                                                                              The offices have been identified as an ele-
                                                                                                      4
crypted, anyone accessing your servers           70                                                                       vated risk area because of the anticipated
                                                                          3

                                                                                                                                                                                                                                                            ICS
can take a drive from the rack and read          60                                                                       presence of devices containing important                            Production                                                             Production

                                                                                                                                                                                    ICS
what is on it. The same goes for eaves-                                                                                   data. The warehouse and production ar-
                                                 50
dropping on your unencrypted data com-
                                                 40
                                                                                                                5         eas are considered a normal risk as devic-                                               Warehouse                                                              Warehouse
munications. Having access to your serv-                                                                                  es present in these areas are not consid-
ers or routers would allow attackers to in-      30
                                                                                             2                            ered to contain important data, and the
stall listening devices.                         20
                                                                                                                          area within the fence outdoors is consid-

                                                                                                                                                                                                                                                                                                        WMS
                                                                                                                                                                                                                               WMS
   If you believe this is far-fetched, you                                                                                ered the observation area.
                                                  10                                                                                                                                                   IT                                                                     IT
should take a peek into Verizon’s DBIR
                                                                                                                                                                                          Offices                                                              Offices
or the annual report of your country’s in-        0                                                                       Designing physical
                                                       0   10   20   30       40   50   60       70   80   90       100
telligence services, which rate industrial                                                                                security controls
espionage as a top-tier risk year after year.                                                                             To protect physical assets, the concept of
   Physical access may also cause unwanted                                                                                choice is ‘defence in depth’. This is a con-
changes or damage to your (production)           Risk scenarios could include:                                            cept used to secure assets through multi-
equipment’s operating and safety systems.        1. Attackers having uncontrolled access                                 ple layers of security. If an attacker com-      Selecting physical                               European standards that can be used to        cluding managers. Do bear in mind that
A contractor uploading an update to your             to your industrial control systems.                                  promises one layer, they still have to pen-      security controls                             select and describe physical security con-       people with access to all and everything
machine without supervision from your            2. T hieves taking a laptop containing per-                             etrate the additional layers to obtain           Assuming that we want to prevent an at-       trols can, among others, be found in the         are the preferred targets for social engi-
staff could make a mistake, resulting in             sonally identifiable information (PII).                              an asset. Adequate security can only be          tacker from entering the ICS cabinets or      series EN 1627 to EN 1630. Resistance            neering and/or coercion.
damage and business interruption.                3. C leaning staff accidentally damaging                                achieved by combining physical elements          the IT and WMS server rooms, the val-         classes relating to tool sets used by attack-
   The above does not take into account              the routers in a rack.                                               with technology in an administrative (re-        ues CD and AB are the ones we need to         ers provide the resistance time in minutes.      Summary
disgruntled employees seeking revenge.           4. Thieves taking one or more hard drives                               sponse) framework.                               consider when deciding on the number          For technical (electronic) controls such as      If you can touch it, you can break it. Ac-
Even though rare, they form a dangerous              from your data centre.                                                  Our RICE-DARI timeline is a visual            and resistance time of the structural secu-   sensors and signalling equipment, the EN         cess to IT and ICS assets can bypass the
category of attackers, as causing havoc          5. A contractor uploading a faulty update                               aid. It shows the resistance time provided       rity elements.                                50131 and 50136 series provide advice            best logical controls, such as two-factor
and mayhem is all they want, and setting             into your warehouse management sys-                                  by structural security elements (e.g. wall,         In the site plan 2, we have now            along the same lines. Using these stand-         authentication and firewalls. According
a fire or destroying your property would             tem.                                                                 door, or window) counts only after the           entered physical and technical security       ards together requires a careful approach,       to Verizon’s 2018 Data Breach Investiga-
fulfil their purpose just as well as launch-                                                                              (attempted) intrusion is detected. This          controls as follows:                          as the definitions used in the standards do      tions Report (DBIR), about 11% of the
ing a cyber-attack.                              Each scenario is measured for impact                                     is because, if not detected, the attacker                                                      not always match.                                breaches reported involved physical ac-
                                                 (e.g. value of damage and time required                                  could remove the structural element alto-        • fences around the yard                                                                      tions. Physical actions could include add-
How to establish priorities                      for recovery) and likelihood (e.g. rate of                               gether without triggering any response.          • reinforced walls, doors, and windows       Hidden ‘defects’ in the                          ing spyware to your systems or simply tak-
As we have seen, unauthorised physical           occurrence in days), with the result plot-                               When designing our ‘defence in depth’,             around the offices                          defence-in-depth model.                          ing data carriers from your server rooms.
access to data and equipment may jeop-           ted in a matrix. At a glance, you can now                                the total resistance time provided by all        • reinforced walls, doors, and windows       This article is only a summary of the con-          Designing physical security measures
ardise the confidentiality, integrity, and       see that the risk of thieves taking one or                               elements between the entry point and the           around the ICS, IT, and WMS                 siderations to be made and the tools avail-      requires the application of a risk manage-
availability of your data. This is why we        more hard drives from your data centre                                   asset should be calculated and compared          • cameras in the yard                        able to physically secure your assets. It is     ment process. The heat map from your
need to take a closer look at the security       (no. 4) is assessed as unlikely to happen                                to the response time of the defenders.           • cameras near the ICS, IT, and WMS          possible to mix and match physical, tech-        risk assessment can be transferred to the
you need to have in place to reduce this         but with a high impact.                                                     In the RICE-DARI timeline below,              • passive infra-red detectors inside the     nical, and administrative controls, but this     site plan to indicate where physical pro-
risk. In 2016, the SANS1) Institute pub-           As the subject of our plan is physical se-                             it is shown that reconnaissance can be             buildings                                                       should be done very          tection is most needed.

                                                                                                                                                                                                         “The concept of
lished a document named ‘Physical Secu-          curity for IT and ICS, the risks relate to                               done by the attacker without triggering                                                                            carefully. One should es-       The concept of choice for physical pro-
rity and Why It Is Important’. We will in-       locations. This enables you to translate                                 a response if no surveillance is present.        Taking the IT room as                                             pecially take care not to    tection is ‘defence in depth’. As the resis­
troduce you to some of the strategies and
tactics described in this document and
                                                 the heat map into a site plan indicating
                                                 vulnerable areas from an IT and ICS per-
                                                                                                                          The resistance time provided by the ele-
                                                                                                                          ments is represented by the distance AB.
                                                                                                                                                                           an example, the resist-
                                                                                                                                                                           ance time is now de-
                                                                                                                                                                                                       choice for physical                   include common vulner-
                                                                                                                                                                                                                                             abilities in the defences.
                                                                                                                                                                                                                                                                          tance time of the structural security ele­
                                                                                                                                                                                                                                                                          ments is only valuable when detection
provide you with references to Europe-           spective.                                                                The attack is first detected at point C after    fined as the resistance         protection is                     Examples of such com-        and alarming are in place, you can use the
an standards commonly used in the de-
sign of physical security controls and elec-     In the site plan 1, we have marked the
                                                                                                                          a large part of the resistance time of the el-
                                                                                                                          ements has been taken away. While detec-
                                                                                                                                                                           time of the wall around
                                                                                                                                                                           the offices plus that
                                                                                                                                                                                                       ‘defence in depth’.”                  mon vulnerabilities in-
                                                                                                                                                                                                                                             clude using a single key
                                                                                                                                                                                                                                                                          RICE-DARI timeline to visualise the mini-
                                                                                                                                                                                                                                                                          mum requirements for your physical, tech-
tronic alarms.                                   identified areas of risk, which could be                                 tion and alarming take only seconds when         of the wall around the                                            for all doors, or having     nical, and administrative security elements.
   Without a security plan, no adequate          classified as;                                                           using electronic sensors and signalling, the     IT room. The shortest line from outside       only a single transmission path for the sig-        In the specifications, you can use Euro-
security is possible. As in every risk man-      • Red       Critical risk area                                           response will take much more time to or-         the yard to inside the IT room appears to     nalling of alarms. Physical controls can,        pean standards to assist you in selecting
agement project, you will need to start          • Yellow Elevated risk area                                              ganise. Before private security or police are    go through the yard, passing the wall (or     of course, be combined with logical con-         the correct quality for your security ele-
with a risk assessment, taking into ac-          • Green Normal risk area                                                 on site, it may take as much as 15 minutes.      door) around the offices, and passing the     trols. Again, however, one should take           ments. Of course, you can (and should)
count the vulnerabilities of your staff,         • Grey Observation area                                                  This is represented by the distance CD.          wall (or door) around the IT room. As-        great care not to create single points of        combine your physical security with logi-
processes, data, and equipment. The next                                                                                                                                   suming that the cameras in the yard have      failure in the defences, such as using a de-     cal security. ■
step will be to create a heat map by deter-                                                                                                                                built-in video content analysis, the at-      fault password or providing access to per-
mining the potential impact on your busi-                                                        RICE-DARI timeline                                                        tacker will be discovered after crossing      sons who do not have a direct need to ac-
ness and the likelihood of its occurrence.                                                                 A                  B                                            the fence. The resistance time will there-    cess those systems. A major pitfall for all      E RIK VA N DER HEI J DEN
When determining the impact, don’t for-                                                                                                                                    fore be the total resistance time available   security systems is the ‘manager dilem-          erik.van.der.heijden@if.se
get to take the potential period of busi-              Attacker           Reconnaissance                       Intrusion          Collection     Exit                      for both walls surrounding the IT room.       ma’. Often, managers believe they should
ness interruption into account.                                                                                      Detection                                             Without the outside cameras, this would       be able to access all rooms and systems by
                                                                                                                      Alarm    Interception                                be limited to just the wall surrounding the   themselves. However, it is strongly recom-
                                                                      Time                                           Response                            Defender          IT room, as the wall around the offices       mended to apply the ‘least privilege’ and
1) www.sans.org SANS is a cooperative research
and education organisation.                                                                                     C                  D                                       could be passed without being detected.       ‘four eyes principle’ for all employees, in-

22     IF´S RISK MANAGEMENT JOURNAL 1/2019                                                                                                                                                                                                                           IF´S RISK MANAGEMENT JOURNAL 1/2019           23
You can also read