Latest News

Welcome to the home of ESBrokers. We are a leading specialist insurance provider, providing specialised insurance solutions for very niche markets.

The Risks facing home gas installations and your insurance cover




Under the Occupation Health and Safety Act, gas appliances installed in property are brought in line with electrical installations.

 In short, any person installing a liquid gas appliance onto a property, from 1st October 2009, must have a Certificate of Conformity issued in respect thereof.   

The certificate is  issued  by  an  authorised  person  registered  as  such  with  the  LIQUIFIED PETROLEUM GAS SAFETY ASSOCIATION of SOUTHERN AFRICA (LPGAS), after he has inspected the installation, and is satisfied that it is safe, and leak free.  

 Gas installations for which certificates of conformity are required would include built in gas fires or braai's, gas stoves and hot water systems and the like. Furthermore, in terms of Regulation 17(3) of the Pressure Equipment Regulations, any person disposing of a property on which such gas appliance is installed, must obtain a Certificate of Conformity in respect thereof, and must deliver a copy thereof to the Purchaser (rather like an electrical compliance certificate).  

 Indications are that insurance companies may seek to avoid liability for damage caused to a property  by  a  defective  gas  appliance,  should  there  be  no  valid  Certificate  of  Conformity therefore. This being the case, it won't be long before banks granting the Purchaser the mortgage finance to purchase property will require a copy of the Certificate of Conformity, should a gas appliance have been installed thereon.




WHAT HOMEOWNERS NEED TO KNOW ABOUT GAS APPLIANCES AND THEIR INSURANCE

 

Homeowners with gas appliances stand the chance to have insurance claims denied if it is found that their appliances did not meet the safety requirements set by the South African Bureau of  Standards  (SABS)  and  the  Liquefied  Petroleum  Gas  Safety  Association  of  South  Africa (LPGSASA).

 

This  is  according  to  Marike  van  Niekerk,  Legal  and  Compliance  Manager  at  MUA  Insurance Acceptances, who says that insurers expect their policyholders to prove that they have taken every reasonable measure to manage the risks associated with their insured assets.

“Gas is becoming more and more popular for household use, and a report by South Africa’s Competition Commission1 reveals that gas is used in one way or another, in at least 20% of South African electrified households and around 13% of households that are not connected to the electrical grid.” 

 

She says that in the event of an accident involving a gas appliance, insurers may insist on proof that the appliance and its installation complied with safety standards. “For this, the policyholder needs a Certificate of Conformity, which confirms that the appliance was inspected by an authorised person who is registered with the LPGSASA.

It is proof that the appliance is safe, leak free, and installed in accordance with the SABS regulations.”  Van Niekerk adds that if a homeowner cannot produce the required safety documentation, there is a good chance that their insurance claims could be denied. 

 

She says that the LPGSASA has a number of requirements that should be on every homeowner’s checklist when installing a gas appliance.



Here are a few Tips to assist in making better decisions, when it comes to home gas installations:
 

   ·  Only use a registered installer. Approved installers must be able to show you their LPGSASA registration certificates and have to be able to provide you with an installation certificate once the installation is completed.

 ·  Only buy gas from a qualified gas dealer. Approved gas dealers are listed on the LPGSASA website, and will always secure new and refilled bottles with their distinctive gas bottle seals.

 ·  Make  sure  that  all  of  your  gas  products  have  been  verified  and  tested  by  the  correct regulatory bodies. This includes making sure that the appliance has SABS and LPGSASA certificates of approval. LPGSASA also maintains a database of approved appliances on its website, if you need to confirm that it is indeed certified. 

Regularly check whether the seal on a cylinder matches the brand of the cylinder.

·  Regularly check gas appliances before use. No matter which appliance it is, always ensure that no pipes are damaged, no gas is leaking and that all valves open and close correctly. 

Lastly homeowners need to turn off gas appliances immediately if they suspect that the equipment may be leaking.
 “All windows and doors should be opened and a  registered gas engineer should be contacted to come and inspect the appliance.”   To further prevent any possible claims rejections, Van Niekerk advises homeowners to get registered installers  to  perform  annual  maintenance  checks. 

 There  are  major  implications  to  using  non-compliant gas appliances, and homeowners place themselves in peril – both financially and physically - if they do not manage their risks to the best of their ability.

 

For any further assistance and advice on the contents of this article, please phone our office on 031-5021922 or visit our website www.esbrokers.co.za or reach Andrew directly on https://qrcard.mobi/andrew

 

Article courtesy of MUA Insurance Acceptances (insuring the High Net-worth client) written by Peter Bowes



What is Ransomware and why is it regarded as a Pandemic?



What is Ransomware and why is it regarded as a Pandemic?

 

Ransomware is, by multiple measures, the top cyber threat facing businesses today, with damages caused including downtime costs and recovery time. Current incident statistics are sobering:
• Every eleven seconds[1], a company will be hit by a ransomware attack in 2021.
• The average ransom demand in 2020 was $178,000[2] (R2.7mil)
• The largest 2020 ransomware demand[3] made to French construction firm, Bouygues was €10mil(R150m).
• Predicted damages from ransomware are expected to be $20 billion (R600bn) in 2021[4].

What is Ransomware?

In a ransomware attack, threat actors gain unauthorised access to company networks and files using malicious software or malware. After gaining access, these cybercriminals encrypt files making them inaccessible, and demand a ransom payment in cryptocurrency in exchange for the digital key code(s) to decrypt the files. Ransomware attacks have become more advanced in their approach, including pre-emptive measures intended to coerce ransom payment such as targeting and destroying data backups to prevent restoration, and stealing data prior to encryption with the threat of public release. This leaves many victims with the difficult choice of either permanent loss of data and extended business disruption or paying a ransom to regain access and restore operations.

The Payment Conundrum

The South African Cybercrimes and Cybersecurity Bill (B6–2017) criminalises cyber extortion in section 10 of the bill. But at present the legal route is often a lengthy one which most companies do not have the time to venture down, explaining why many ransomware victims opt to pay the ransom to recover critical files or restore the operation of critical systems.

“For most victimised entities, their decision to pay the ransom is based on whether it makes business sense to do so and, if so, how to both engage with the threat actor to negotiate and navigate the often-unfamiliar cryptocurrency landscape to facilitate payment. Post-payment, the most difficult issue facing a victimised entity is the time-consuming and technically taxing decryption process,” says Zamani Ngidi, Client Manager: Cyber Solutions at Aon South Africa, a leading global professional services firm providing a broad range of risk, retirement and health solutions.

“At present, many ransomware victims handle aspects of the incident response investigation themselves, including root-cause analysis of the incident, the scope of the intrusion and restoration of the business. The inherent challenge that comes with handling such a matter internally, is taking up a responsibility that the team may not be adequately equipped or sufficiently experienced to handle, which is why transferring that risk to an experienced cyber risk expert is crucial to save on time and costs,” Zamani explains.

Risk mitigation strategies

At its core, cybercrime is committed by sophisticated and motivated threat actors, who are actively trying to gain access for financial gain. Better protection inherently translates into sensitive, ergo valuable, information being guarded, which could be leveraged against a company during a ransomware attack. The recent SolarWinds debacle[5] highlights the fact that billions of Rands of IT security can be undermined by one weak entry point, an example of the ingenuity of criminal attackers and their methods to obtain access.

 

Seven tips to help mitigate the risk of falling victim to ransomware and better prepare for a ransomware incident:

• Be proactive – Being victimised by ransomware is a jarring experience. It tests an organisation’s emotional responses to crisis, escalation procedures, technical prowess, business continuity preparedness and communication skills. Ensure that the Incident Response (IR) Plan/Playbooks, and/ or Business Continuity Plan/Disaster Recovery Plan has been recently assessed, reviewed, and updated. But, most important, these plans and playbooks must be tested through simulated practice across realistic scenarios to help improve resilience.

• Educate employees on cyber security and phishing awareness – Phishing is still a leading cause of unauthorised access to a corporate network, including being the entry point for ransomware attacks. Training users to not only spot a phishing email, but to also report the email to their internal cyber security team is a critical step in detecting a ransomware attack. Phishing awareness is a critical cornerstone to such a cyber secure culture.

• Employ multi-factor or “two-step” authentication – Multi-factor authentication (e.g. a password – something employees know, plus an authentication key – something employees have) across all forms of login and access to email, remote desktops, external-facing or cloud-based systems and networks (e.g., payroll, time-tracing, client engagement) should be a requirement for all users. Multi-factor access controls can be even more effective if coupled with the use of virtual private network (VPN) interaction.

• Keep systems patched and up-to-date – The rudimentary cyber hygiene activity of system updates and patching often falls by the wayside, especially as operations and security teams are stretched, systems and endpoints age and move towards legacy status, and new systems, hardware, and applications are introduced as businesses grow, mature, merge and divest. Attackers can identify a vulnerable system with a simple scan of the Internet using free tools, looking for exploitable systems on which to unleash ransomware and other cyberattacks.

• Install and properly configure endpoint detection and response tools – Tools that focus on endpoint detection and response can help decrease the risk of a ransomware attack and are useful as part of incident investigation and response. Properly configured security tools give a much greater chance of detecting, alerting on, and blocking threat actor behaviour.

• Design your networks, systems and backups to reduce the impact of ransomware – Ensure your privileged accounts are strictly controlled. Segment your network to reduce the spread of adversaries or malware. Have strong logging and alerting in place for better detection and evidence in the event of incident response. Having a technical security strategy that is informed by industry experts that know the latest attacks and adversary trends is important, as is the use of continuous threat intelligence monitoring in open source and on the dark web.

• Pre-arrange your third-party response team – An effective ransomware response will often include all or some third-party expertise across the disciplines of forensic incident response, legal counsel, crisis communications and ransom negotiation and payment. As time is of the essence, it is critical to pre-vet and pre-engage a team of professionals to monitor and be ready to respond to a ransomware attack when it happens.


While the complete risk of ransomware is unlikely to be fully mitigated when considering your brand’s reputation and goodwill as well as legal repercussions, it is crucial for organisations to consider risk transfer options by obtaining appropriate cyber insurance coverage. In doing so, organisations should review how coverage addresses indemnification for financial loss, business interruption, fees and expenses associated with the ransom and incident response, as well as considerations for service providers, such as the ability to work with incident response providers of choice. The process is best undertaken with the aid of an expert broker to address every eventuality in its entirety.


For any assistance or quotations on cybercrime or ransomware please contact our offices on 0315021922 or visit our website
www.esbrokers.co.za


Article featured in insurance chat on line, written by Jonckie.
A special thanks to AON and their team for sharing useful insights into Cybercrime and more particularly Ransomware

 


Avoid distracted driving this festive season



A rising challenge on the roads that are posing a large and possibly greater challenge than drunken driving, is distracted driving. While many drivers will not drink and drive, often the same cannot be said about driving with one's phone in one's hand.

Whether it is a lack of understanding or appreciation of the danger, each driver needs to make an effort to reduce the prevalence of distracted driving.

 


Eugene Herbert, managing director of MasterDrive, says that the seriousness of distracted driving can be better understood by looking at statistics from recent studies. "As much as 88% of drivers admit to checking for messages while driving even though this makes them 23 times more likely to be involved in a crash. Ultimately, 94% of crashes are preventable.


"If compared to drunk driving, the Transport Research Laboratory in the UK says writing a text message slows reaction times by 35% whereas the reaction time of a driver whose blood alcohol concentration is at the legal limit is slowed by 12%. Thus distracted drivers are eight times more likely to have a crash whereas drunk drivers are only four times more likely. This does not minimise the danger of drunk driving but emphasises how dangerous distracted driving really is."


Distracted driving danger


Additionally, using one’s phone and driving requires the brain to multitask which has been proven to be impossible. "The brain handles tasks sequentially but when you multitask by using your phone while driving it is impossible for your brain to adequately refocus on driving quickly enough and therefore safely respond to road hazards."

The danger distracted driving presents along with the fact that it is near impossible to avoid for some drivers, is what is making technology that assists in avoiding this is so important. "MasterDrive is working alongside the developers of ping - an app that eliminates the urge to read text messages and emails while driving by automatically reading them out loud with no action from the driver.


Barrie Arnold, co-founder of ping, says: "Drivers receive a surge of dopamine to the brain when they hear a message. Even if they don’t look at their phone, they are often cognitively distracted, wondering who the message is from and whether it’s urgent. We realised that the rising problem of technology distraction and addiction required a technology solution to reach the largest possible audience."

"The app has been designed to remove the frustration and wasted time that comes with not being able to access your phone when driving, or when a time-sensitive message changes your plans. You can keep up-to-date with your communication and use the auto-response function to acknowledge urgent incoming messages."


Drivers can download the app from Google Play Store for a complimentary two-week trial period.


Article courtesy of Bizcommunity.


Even one drink will see motor insurance claims rejected



Zero alcohol drunk driving rules mean no dinking for drivers whatsoever

“Having even one drink and getting behind the wheel holds the possibility of real jail time this silly season,” warns Christelle Colman, Spokesperson for Old Mutual Insure. Very shortly too, that one drink will also see “drivers’ insurance claims rejected,” she adds.

Amendments to Section 65 of the National Road Traffic Act effectively changes the legal blood alcohol content limit for drivers from 0.05 grams per 100 millilitres to 0.00 grams per 100 millilitres. The permitted breath alcohol concentration will change from 0.24 grams per 1000 millilitres also to zero. Since the insurance industry cannot apply policies in conflict with the law, reducing the blood alcohol limit to zero means that, “once this amendment is gazetted (?) any motor policy holder found to have been driving with even trace elements of alcohol in their blood will be uninsured,” says Colman.

With South Africa suffering, on average, over 13000 deaths a year from motor accidents it is very clear that something needs to be done. As such, Colman is also encouraged to see that the new zero alcohol levels are to be supported by proper enforcement. Police have, for example, announced that roadblocks will be in force throughout the country on the, “15, 16, 23, 24, 30 and 31 December 2020, including Fridays through to Sundays during the holiday period,” reports Colman. Once the amendment becomes law, vehicles of drivers with even trace elements of alcohol in their blood will be impounded and only returned after a R2000 fine – if all fines are up to date. If drivers are arrested over the weekend, cases will only be processed on the first Monday morning thereafter, “presenting anyone with even limited levels of alcohol in their system with the prospect of real jail time this December,” warns Colman.

While it is hoped that proper enforcement will contribute to reducing road death numbers, “the new legislation also has serious implications for South African motor policy holders,” says Colman. If motor policy holders are involved in an accident after even one drink, “they won’t only be facing the prospect of jail time but will also find themselves uninsured. Once the Amendment to Section 65 is law, insurers will reject accident claims outright regardless of the levels of alcohol in the blood,” says Colman. While strict by global standards, it is very clear that South Africa needs to begin to take its road death figures, and effective road safety enforcement, much more seriously. Colman hopes that this is a first step in regaining control of our roads and improving the safety of driving in South Africa in general.

The new legislation will also help remove confusion around at what blood alcohol level driving ability is actually impaired. Individuals metabolise alcohol very differently. There has always been confusion about what level of blood alcohol causes impairment. “Zero alcohol removes this confusion entirely,” adds Colman. Since drugs are also a factor in South Africa’s road death figures, Colman also warns that, “an insurance claim can be rejected if a driver is believed to have acted in a reckless manner and this behaviour is believed to be the cause of damage or destruction to a vehicle.” As such, drug users who think they can evade roadblocks testing for alcohol, should also be aware that poor driving or negligence may also see insurance claims rejected.

With a limited curfew in place and most people cautious about socialising due to a second wave of Covid-19, South Africa stands a good chance of reducing its road death figures this silly season. Motorists are also advised to make use of the value-add services provided by their insurer. “Most reputable insurers offer a number of value-added services that typically includes a limited number of Drive-Me-Home rides that can be prearranged before a night out,” explains Colman. The increasing use of Uber and other mobile ride-hailing servicers also provides a generally accessible alternative to driving with alcohol in your blood. These services are there to help policyholders avoid drinking and driving while having a good time. Motorists are encouraged to use them, not only to save lives, but also “ensure that insurance policies remain valid in the event of accident this silly season,” says Colman.

While visible and ubiquitous physical policing combined with effective prosecution are key to reducing South Africa’s unacceptably high road death rates, the increasing use of digital tracking and surveillance across the full range of devices and platforms that drivers use means that “the insurance industry is also much more able to monitor and observe the kind of poor or erratic driving that may indicate drug or alcohol use,” said Colman. It is expected that this technology will also, in time, go a long way to helping independently tackle what is, in South Africa, an acute crisis requiring coordinated intervention,” concludes Colman.


Article courtesy of FAnews, written by Christelle Colmon, spokesperson for Old Mutual Insure


STAY SAFE THIS FESTIVE SEASON!


Time to unwind, and relax... Unfortunately, criminals do not go on holiday, and people are especially vulnerable to fall for crimes during this time. We agree with Kalyani Pillay, CEO of SABRIC (South African Banking Risk Information Centre): " Criminals are always looking for opportunities to defraud their victims, particularly at this time of year.."



Here is a comprehensive list of helpful tips from SABRIC, to help people stay safe during the festive season:

  • Verify all requests for personal information and only provide it when there is a legitimate reason to do so.
  • Don’t disclose personal information such as passwords and PINs when asked to do so by anyone via telephone, fax or even email.
  • Don't use any Personal Identifiable Information (PII) as a password, user ID or personal identification number (PIN).
  • Keep PIN numbers and passwords confidential.
  • Don’t carry unnecessary personal information in your wallet or purse.
  • When destroying personal information, either shred or burn it (do not tear or put it in a garbage or recycling bag).
  • Always assume that any Wi-Fi network you are using, especially those in public areas, may be compromised.
  • Check to see if your router has any pending firmware updates by logging into the admin page and install any waiting updates.
  • Don’t use internet cafes or unsecured terminals (hotels, conference centers etc.) to do your banking.
  • Change your password regularly and never share these with anyone else.
  • Store personal and financial documentation safely. Always lock these away.
  • To prevent your ID being used to commit fraud if it is ever lost or stolen, alert the SA Fraud Prevention Service immediately on 0860 101 248 or at www.safps.org.za.
  • Ensure that you have a robust firewall and install antivirus software to prevent a computer virus sending out personal information from your computer.
  • Ensure that apps you are using have end-to-end encryption.
  • When using Wi-Fi, even if password protected, best to only connect to websites that use HTTPS encryption. Ensure that you are connected via HTTPS - your browser must show a little lock in the address bar which says "secure“.
  • Make use of a VPN (Virtual Private Network) connection, but ensure you get this from a reliable supplier.

Article courtesy of phishield, special risk underwriters who offer an amazing product called “Funds Protect”.

To know more about how to protect your funds against on line crime, contact our offices on 031-5021922 or visit our website www.esbrokers.co.za

CLIMATE CHANGE BIGGEST THREAT TO NATURAL WORLD HERITAGE SITES



LIFESTYLE NEWS - Climate change has become the biggest threat to UN-listed natural world heritage sites like glaciers and wetlands, and has pushed Australia's Great Barrier Reef into "critical" condition, conservationists said Wednesday.

The International Union for Conservation of Nature (IUCN) revealed in a new report that shifts due to the changing climate now imperil a full third of the 252 UNESCO-listed natural sites around the globe.




Overall, 94 of the sites are facing significant or critical risk from a wide range of factors - including tourism, hunting, fire and water pollution - marking an increase from the 62 listed in the previous study published in 2017.

The study also hinted that the Covid-19 pandemic was taking a toll on some of the world's most beautiful and precious natural places.

However, climate change is by far the biggest single threat.

It constitutes a high or very high risk factor at 83 of the sites, and has thus overtaken invasive and non-native species, which topped the threat list three years ago.





The report "reveals the damage climate change is wreaking on natural World Heritage, from shrinking glaciers to coral bleaching to increasingly frequent and severe fires and droughts," IUCN director-general Bruno Oberle said in a statement.

"This report signals the urgency with which we must tackle environmental challenges together at the planetary scale."

The coronavirus crisis had showed the need for the global community to "stand together and work as one for the common good," the IUCN report said.

Covid impact

Since its assessment had begun before the novel coronavirus first surfaced late last year, IUCN said it had systematically recorded how the crisis was affecting the World Heritage sites.




But the report said it was becoming clear that the pandemic and associated restrictions were impacting or had the potential to impact more than 50 of the sites.

Some of the effects were positive, "most notably a decrease in pressure from tourism visitation on natural ecosystems," it said, warning though that "negative factors are numerous."

It pointed to how the closing of sites to tourism were causing a significant loss of revenues and livelihoods, as well as how limits on in-person staffing had led to reduced control over illegal activities.

"These factors are increasing the risk of wildlife poaching and illegal use of natural resources, with incidents recorded in some sites since the pandemic," the report said.

Overall, the study found that 30 percent of the sites faced "significant" threats, and seven percent are considered "critical", meaning they "require urgent, additional and large-scale conservation measures" to be saved.

Alarmingly, two new sites have been moved up into the critical category since 2017, including the world's largest coral reef.

Australia's Great Barrier Reef has seen dramatic coral decline amid ocean warming, acidification and extreme weather, which in turn has resulted in shrinking populations of marine species, the report found.

Protected areas in Mexico's Gulf of California are also among the sites now deemed in critical condition, joining the likes of the Everglades National Park in the United States and Lake Turkana in Kenya, which already figured on the list.

 

The IUCN report said climate change had also exacerbated the spread of invasive species in a number of areas, including South Africa's Cape Flora Region Protected Areas.

Brazil's Pantanal Conservation Area was meanwhile badly damaged by unprecedented wildfires in 2019 and 2020.

Meanwhile, the rapidly-melting Kaskawulsh Glacier had altered the river course, depleting fish populations in the Kluane site in Canada and the United States.

The IUCN report found that eight sites had improved since 2017, but double as many have deteriorated in that time.

 

 

Article featured in Knysna-Plett Herald courtesy of Nina Larson, AFP


Notice of publication - draft Declaration of Crypto Assets as a financial product



The Financial Sector Conduct Authority (FSCA) on 20 November 2020 published the draft Declaration of Crypto Assets as a financial product, to be made in terms of paragraph (h) of the definition of financial product as defined in section 1 of the Financial Advisory and Intermediary Services Act (37 of 2002), as set out in the Schedule.

The effect of declaring crypto assets as a financial product under the FAIS Act is that –

·         any person furnishing advice or rendering intermediary services in relation to crypto assets must be authorised under the FAIS Act as a financial services provider (FSP); and

·         any person so authorised, including its representatives, must comply with the relevant FAIS requirements, e.g. the requirements of the General Code of Conduct for Authorised Financial Services Providers and Representatives, 2003 (General Code), the the Determination of Fit and Proper Requirements, 2017 (F&P Requirements), etc.

Crypto Assets means any digital representation of value that can be digitally traded, or transferred, and can be used for payment or investment purposes, but excluding digital representations of fiat currencies or securities that already fall within the definition of financial product.


Here's how cyclists are protected from 'car dooring'



Bicycles and cars share a troubled road relationship at the best of times, and while cyclists riding two or more abreast can make car drivers see red, the tables are turned when cyclists become the victims of “car dooring”.

That’s when inattentive drivers or passengers open the door of a stationary car into the path of a cyclist or motorcyclist, and it apparently causes thousands of accidents around the world each year. According to Ford, car dooring caused about 3,500 accidents in Germany in 2018 and results in 60 cyclists being killed or seriously injured in the UK every year.

In a bid to prevent this type of accident, Ford is to introduce an Exit Warning system for its cars that detects road users approaching from the rear and provides visual and audible alerts.

Using existing sensors that check the car’s blind spots, Exit Warning detects road users approaching on both the driver and passenger sides of the vehicle. An alarm sounds to warn the car occupant of danger, while bright red LEDs on the side mirror and door flash as a visual warning for cyclists.

The company is also working on a mechanism to momentarily prevent the door from fully opening until the Exit Warning system determines the passing road user is safely clear of the vehicle.

Ford’s prototype system is similar to the Safe-Exit Assist already offered by Kia and Hyundai, which won’t let occupants open the door if there’s traffic approaching from behind. The system is available in the new-generation Kia Sorento and Hyundai Tucson, which are headed for SA next year.

Ford plans to implement Exit Warning after testing the technology in the coming months, but hasn’t said which of its vehicles will offer the feature.

It’s part of Ford’s “Share The Road” campaign that seeks to foster harmony between motorists and bikers.

Ford also recently came up with the prototype Emoji Jacket, a wearable that features a brightly lit LED mesh panel to display emojis, indicators and the hazard warning symbol. The jacket enables cyclists to more easily and clearly signal their intent — and their feelings — to drivers and other road users.

The company has also produced an award-winning virtual reality experience so that drivers and cyclists can better understand the challenges of each other’s journeys.

“WheelSwap” enables motorists and cyclists to see how inconsiderate driving and riding can be at the least hair-raising — and potentially fatal — for their fellow road users. Initial studies show that after undergoing the experience, nearly all participants said they would change their behaviour.

 

Article courtesy of safrica24.com


Understanding the excess linked to your insurance





When signing up for short-term insurance products, one of the first aspects to consider is whether or not you have to pay an excess when submitting a valid claim. Excess is the first amount clients have to pay when claiming from their policies in the event of an incident. 

If you are using short-term insurance products, it’s important to evaluate your lifestyle when deciding if you want to pay an excess or not. High-risk profile clients are often prepared to pay higher premiums with no excess due to the frequency of their claims while low-risk clients are prepared to increase their excess as the likelihood of them claiming is a lot lower and they will benefit from paying lower monthly premiums.

As insurance is comprised of the contributions of many to one pool of funds to pay the claims of a few, excess helps deter multiple claims on small incidents. In this way, people are encouraged to claim from their insurance policy to cover financial loss in a significant event. 

That said, insurance companies have found that some people get into the habit of claiming for very small incidents. To prevent multiple small claims, insurance companies advise to rather use insurance policies in the event of a significant financial loss. 

Additionally, clients pay an excess for two reasons: firstly, to eliminate small value claims and the administrative cost involved when processing a claim, and, second, to make the client co-responsible to ensure they manage their insurance portfolio effectively.

In the case of vehicle insurance, the reality in South Africa is that 70% of cars on the road are not insured. So, if you find yourself in an unfortunate situation where someone without an insurance policy has driven into you, your insurance company will not be able to recover the money or excess from the other party as they don’t have insurance and also cannot afford paying for your damage themselves.

Drivers should also keep in mind that the excess on your policy is also linked to your age and the length of time you’ve had your drivers’ license. An additional excess may apply if a client has had their driver’s license for less than two years. New drivers and drivers under the age of 25 should examine the insurance quote to look at the excess structure because there could be more than one excess.

Some insurance companies will also apply additional excess if a vehicle is stolen. This could be calculated at a percentage of the value of the vehicle. Some insurers, however, normally do not apply additional excess for theft and works on a flat excess structure. 

While paying a lower premium each month is great, paying a little extra to buy down your excess or to have zero excess could help if you do find yourself in a tight financial situation when needing to claim. Santam and other Insurers offers a zero excess benefit for all clients 55 years or older, irrespective of employment status. 

Doing insurance good and proper means giving clients peace of mind in the event of an accident.

For assistance or more information regarding your motor vehicle excess visit www.esbrokers.co.za

Article featured in FAnews by Marius Neethling, personal lines underwriting manager at Santam

Reducing blood alcohol limits to zero won't improve road safety, says AA


Proposed amendments to the National Road Traffic Act to reduce the legal blood alcohol limits for drivers to zero will criminalise innocent motorists, and is unlikely to have the results authorities think it will.

This is the view of the Automobile Association (AA) in response to the National Road Traffic Amendment Bill, published at the end of October.

Included in the Bill is an amendment of Section 65 which effectively changes the legal blood alcohol content (BAC) limit for drivers from 0.05 grams per 100ml to 0.00g/100ml, and the breath alcohol concentration from 0.24g/1000ml also to zero.

“These proposed changes are concerning on a number of levels and though the stated reason for the change is the promotion of road safety, within the current framework of traffic law enforcement, nothing will change, except that innocent drivers are likely to be criminalised,” notes the AA.

“For instance, someone who is using medication which contains alcohol will now be arrested, charged and possibly prosecuted for having a small dose of alcohol in their blood while their driving ability has not been impaired.”

The association says the proposed amendment is again making motorists soft targets for traffic law enforcers, and that the desired outcomes of improved road safety will not be met.

“How will traffic law enforcement change to accommodate this proposed amendment? And, perhaps more importantly, how will a single piece of legislation change drivers' attitudes when nothing else around traffic law enforcement changes at the same time?

“Without proper and implementable actions, we don’t believe the amendments relating to the alcohol levels will have a material impact on our abysmal road fatality statistics,” says the AA.

The average of 13,000 deaths on our roads annually is a national crisis and amending this one piece of legislation is not going to make a difference.

 

Automobile Association (AA)

The association says simply drafting legislation does not equate to meaningful road safety intervention and that other more important steps must be taken. These include:

  • a more intense, widespread and constant focus on national road safety education;
  • an increase in the number of traffic law enforcement officers; and
  • improved prosecution of current drunk driver cases.

Another important aspect of effective traffic policing is to ensure law enforcement is visible and active around known areas of drinking and driving, and that proper action is taken against offenders.

The association notes: “We need to be in a situation where people are afraid to drive if they have been drinking, and we stand by our messaging of 'drink or drive'. However, within this framework – and the interventions we have outlined – we believe a reduction of the BAC limit to 0.02g/100ml would be a more effective, just, and appropriate approach to drunk driving in the country.”

The AA says motorists who drink and drive must assume they will be arrested because there are many alternatives available to those who want to drink and still be mobile. But, it adds, legally reducing the BAC to zero is not the answer.

“We cannot have a situation where authorities are amending legislation in the hope that this will change our shocking crash statistics. The average of 13,000 deaths on our roads annually is a national crisis and amending this one piece of legislation is not going to make a difference unless those interventions we mention all the time are also implemented,” says the AA.

The association says it will be commenting on the proposed amendments and making submissions to parliament before the November 20 deadline.

 

Article courtesy of SAafrica24.com