Latest News

Welcome to the home of ESBrokers. We are a leading specialist insurance provider, providing specialised insurance solutions for very niche markets.

Is your landlord legally obliged to provide generators, inverters and other power sources during load shedding?



Persistent load shedding, at times exacerbated by transmission faults, has plunged South Africa into a power crisis with the real potential to slow the growth of an already sluggish economy.

Continuous power interruption impacts municipalities, making it harder to fill reservoirs and run sewerage plants. Worsening the situation is the fact that water restrictions are being applied in certain parts of the country.

In desperation, tenants have been requesting that generators or invertors and water tanks be installed in rental properties – at the landlord’s cost – to ensure continuity of electricity or water supply, notes TPN Credit Bureau.

Given the utility challenges facing the property industry, it’s not surprising that landlords are questioning whether or not they are legally obliged to provide uninterrupted utility supply if they are requested to do so by their tenants, it said. And if they are, who is liable for these costs?



“The first thing that tenants need to understand about load shedding and water restrictions or water cuts is that these are not due to the landlord’s fault. As a result, tenants can’t request a rental remission from their landlord. Neither are landlords legally obliged to provide generators, inverters or water tanks,” said the credit bureau.

The high cost of operating generators or similar devices is one of the reasons why landlords are not providing them. “However, the situation does provide landlords with an opportunity to add value to their property investment and receive higher rental returns with the addition of a generator to their property.

“In the current environment, additions such as alternative energy solutions have the potential to make a property more attractive,” said TPN Credit Bureau.

Should the tenant require a generator, inverter or water tank to be installed at the property but the landlord cannot provide one, then this will be for the account of the tenant. This applies to both the residential property sector as well as the commercial property sector, including retail, industrial and office tenants, it said.



It’s important to understand that once installed on the property, the generator, inverter or water tank will be considered a fixture to the property and will become the property of the landlord, unless there is a prior agreement – in writing and signed by both parties – that the tenant will remove the installation upon termination of the lease agreement, TPN stressed.

Both parties can mutually agree on who is responsible for the costs of installing, maintaining, insuring and operating a generator, inverter or water tank and who ownership of these fixtures ultimately resides with. It is strongly recommended that an addendum be drawn up to avoid any ambiguity and unnecessary costs at a later stage.

The addendum should deal with issues such as generator maintenance, operating costs and the party responsible for providing an electrical certificate of compliance with the installation, depending on which party is installing the generator.



Should the landlord choose to provide an alternative energy supply – despite not being legally obliged to do so – the tenant can be made liable for their pro-rata use costs of a generator, including maintenance, insurance, compliance certificates and the fuel required to operate it.

However, this condition must be included in the lease agreement or in a signed addendum between the parties.

“It’s important to remember that unless the charges are included in the lease agreement or a subsequent signed addendum, landlords cannot pass on any costs associated to supplying an alternative energy source,” said TPN Credit Burea.

 

 

 

Photos by pixabay
Article featured in Businesstech
Link to original article:
https://businesstech.co.za/news/energy/627214/is-your-landlord-legally-obliged-to-provide-generators-inverters-and-other-power-sources-during-load-shedding/ 

A total blackout would leave South Africa in the dark for weeks: Eskom



Power utility Eskom says that a total collapse of the national grid would be an unforeseen event, and its system operator would not be able to provide advanced warning should it occur.

In the event that the grid collapses, this would result in a total blackout – which would leave the entire country without any power for “a few weeks” as it recovers.

The group published a guide on the load shedding process this week, informing the public about how it manages energy supply and how load shedding fits into the overall picture.

South Africa was plunged into stage 6 load shedding over the weekend, with warnings from industry experts that things could get a lot worse as the week progresses.

While load shedding was reduced to stage 5 on Tuesday, the grid remains incredibly volatile and vulnerable to further breakdowns.

In a media briefing on Sunday (18 September), Eskom noted that its load shedding schedules go up to stage 8, where 8,000MW is pulled from the grid. If capacity issues go beyond this level, it is up to the System Operator to make specific determinations, per province, for how much additional power needs to be pulled.

Eskom said that load shedding is its last resort to prevent a nationwide blackout.

When the system is under strain, it first turns to voluntary or contracted emergency demand reduction where large energy consumers – mostly industrial – are asked to reduce their load on the grid.

If this fails to balance the demand, load shedding is implemented.

“If preventative measures, including load shedding, are insufficient – the national grid will collapse. A blackout is unforeseen, and therefore, the System Operator will not be able to make an announcement in advance,” it said.

“A national blackout will have massive implications, and every effort is made to prevent this from occurring. Depending on the nature of the emergency, it could take a few weeks for the grid to recover from a blackout.”

Eskom CEO Andre de Ruyter said that there was no immediate threat of a blackout occurring, and the fact that Eskom was able to manage the demand and supply through load shedding – even at stage 6 – was a sign that the system is working, as load-shedding was designed precisely to prevent a total blackout.

Despite this, the utility said it is adequately prepared for a catastrophe and regularly conducts “black start” tests.

“A black start test is basically when you test various pieces of [power] plants to look at their adequacy, should we have an unfortunate situation when we black out the whole system,” it said.

“[Black start tests] happen on a three-yearly basis for different parts of the plant. There’s also a number of different tests performed at different intervals.”

The power utility conducted one of its main black start tests on 23 August 2022.

Photos by pixabay
Article featured in BusinessTech
Link to original article:

https://businesstech.co.za/news/energy/626814/a-total-blackout-would-leave-south-africa-in-the-dark-for-weeks-eskom/?utm_source=everlytic&utm_medium=newsletter&utm_campaign=businesstech

Five of the most dangerous RansomOps attacks



Ransomware gangs have really upped their game in the last few years, generating billions in paid ransoms from public and private sector organisations. The gangs have increased attacks on critical infrastructure operators, hospitals, manufacturing companies and pharma companies. Ransom demand amounts have gone up as well, with victims such as CNA Financial paying out a record $40 million.

So, is this still just the same old ransomware we are talking about? Well, sort of. Once the niche of spray-and-pay spam and drive-by campaigns, you’re now more likely to find ransomware tacked on to the tail-end of a highly crafted attack sequence we define as RansomOps – ransomware in its most pernicious, pervasive and professional form.

RansomOps are less like the old spray-and-pay methods and a lot more like stealthy nation-state APTs. What sets them apart is their technical sophistication, data exfiltration for double extortion, specialised players and attraction to big-name targets.

RansomOps purveyors often leverage the stolen data by threatening to leak it publicly in order to further pressure victims into paying – and when they’re asked to pay, it’s usually an astronomical demand.

“Ransomware operations have transformed dramatically over the last few years from a small cottage industry conducting largely nuisance attacks to a highly complex business model... with an increasing level of innovation and technical sophistication,” according to a recent report titled: RansomOps: Inside Complex Ransomware Operations and the Ransomware Economy.

Gartner noted that the threat of new ransomware models was a top concern among executives last year, and when you look at the stakes, the evolving landscape and the publicised RansomOps attacks this far, you can see why.



The Five Most Advanced RansomOps Attackers

Black Basta Ransomware Gang

The Black Basta gang emerged in April 2022 and has victimised nearly 50 companies in the United States, United Kingdom, Australia, New Zealand and Canada. Organisations in English-speaking countries appear to be targets. Cybereason assesses the threat level of Black Basta attacks against global organisations as highly severe.

Since Black Basta is relatively new, not a lot is known about the group. And due to their rapid ascension and the precision of their attacks, Black Basta is likely operated by former members of the defunct Conti and REvil, the two most profitable ransomware gangs since 2021.

 

BlackCat Ransomware Gang

Cybereason researchers have been tracking BlackCat since its emergence in 2021. Having attacked the “telecommunication, commercial services, insurance, retail, machinery, pharmaceuticals, transportation and construction industries” among at least six countries, it was called 2021’s most sophisticated ransomware.

Interestingly, it is built in Rust (an unusual language for ransomware) and is not above triple-extortion techniques. Believed to be a descendent of BlackMatter and targeting no less than 60 organisations in March alone, BlackCat caused enough trouble to warrant its own FBI flash alert.

 

Conti Ransomware Gang

The Conti Ransomware group has caused a great deal of damage in a relatively short period of time – making headlines around the world. It didn’t come from nowhere, though. Ransomware gangs constantly shift and evolve and rebrand over time, and Conti is identified as a successor to Ryuk ransomware.

The FBI released an alert around Conti in February of this year, warning that “attacks against US and international organisations have risen to more than 1 000”. This prodigious gang is known for not only infecting machines, but spreading through the network via SME and encrypting remote files as well.

 

NetWalker Ransomware Gang

Raking in over $25 million since 2020, NetWalker earned a global remediation attempt by the US Department of Justice. Per court papers, the group operates a “so-called ransomware as a service model”, or RaaS, in which developers write the malicious code, affiliates find and attack victims, and the two parties split the proceeds.

According to the Cybereason threat research team Nocturnus: “NetWalker encrypts shared network drives of adjacent machines on the network” and presents a high threat, already having been “employed in attacks across a variety of industries around the world”.

 

Darkside Ransomware Gang

The Darkside Gang was responsible for the infamous 2021 Colonial Pipeline attack that boldly targeted America’s critical national infrastructure and disrupted the East Coast oil supply for several days. Believed to be “likely former affiliates of the REvil RaaS [ransomware as a service] group,” so much pressure was put on Darkside after the attack by the US government, the group disbanded with members forming new gangs or catching on with other gangs such as Black Basta, LockBit, BlackCat and others.

DarkSide targeted organisations in English-speaking countries while avoiding those in countries associated with former Soviet Bloc nations. This gang appeared to have a code of conduct that prohibits attacks against hospitals, hospices, schools, universities, non-profit organisations and government agencies.

Defending against ransomware

It’s possible for organisations to defend themselves at each stage of a ransomware attack. In the delivery stage, for instance, they can use malicious links or malicious macros attached documents to block suspicious e-mails. Installation gives security teams the opportunity to detect files that are attempting to create new registry values and to spot suspicious activity on endpoint devices.



When the ransomware attempts to establish command and control, security teams can block outbound connection attempts to known malicious infrastructure. They can then use threat indicators to tie account compromise and credential access attempts to familiar attack campaigns, investigate network mapping and discovery attempts launched from unexpected accounts and devices.

 

Prevention always costs less than the cure, and that is particularly applicable when it comes to ransomware. An effective ransomware prevention plan includes actions like:

· Following security hygiene best practices: This includes timely patch management and assuring operating systems and other software are regularly updated, implementing a security awareness programme for employees and deploying best-in-class security solutions on the network.

· Implementing multi-layer prevention capabilities: Prevention solutions like NGAV should be standard on all enterprise endpoints across the network to thwart ransomware attacks leveraging both known TTPs as well as custom malware.

· Deploying endpoint and extended detection and response (EDR and XDR): Point solutions for detecting malicious activity like a RansomOps attack across the environment provides the visibility required to end ransomware attacks before data exfiltration occurs, or the ransomware payload can be delivered.

· Assuring key players can be reached: Responders should be available at any time of day as critical mitigation efforts can be delayed during weekend/holiday periods. Having clear on-call duty assignments for off-hours security incidents is crucial.

· Conducting periodic table-top exercises: These cross-functional drills should include key decision-makers from legal, human resources, IT support and other departments all the way up to the executive team for smooth incident response.

· Ensuring clear isolation practices: This can stop further ingress into the network or the spread of ransomware to other devices or systems. Teams should be proficient at disconnecting a host, locking down a compromised account, blocking a malicious domain, etc.

· Evaluating managed security services provider options: If your security organisation has staffing or skills shortages, establish pre-agreed response procedures with your MSPs so they can take immediate action following an agreed-on plan.

· Locking down critical accounts for weekend and holiday periods: The usual path attackers take in propagating ransomware across a network is to escalate privileges to the admin domain-level and then deploy the ransomware. Teams should create highly secured, emergency-only accounts in the active directory that are only used when other operational accounts are temporarily disabled as a precaution or inaccessible during a ransomware attack. For more information on weekend and holiday ransomware threats, refer to another study, Organisations at Risk: Ransomware Attackers Don’t Take Holidays.

 

 

Remember, the actual ransomware payload is the tail end of a RansomOps attack and there are weeks or even months’ worth of detectable activity prior, where an attack can be arrested before there is serious impact to the targeted organisation.

 

 

 

Photos by pixabay
Writen by Brandon Rochat – sales director of Cybereason , for Africa
Article featured in ITWeb
Link to original article:
https://www.itweb.co.za/content/j5alr7QAa5K7pYQk/p6GxRKMYDa7b3Wjr

Considering taking out a funeral policy? Here’s how to avoid getting scammed

Taking out a funeral policy is meant to make it easier for the family when someone passes away, but you must be careful.



You have to be very careful when taking out a funeral policy, to ensure that you get the funeral insurance that you want for a time when you will probably not be able to think clearly after a loved one passes away.

Consumers often find that a funeral policy is not enough when they have to bury a relative although they have been paying monthly premiums.

It is unfortunately a fact that consumers are often misled when they buy a funeral policy because they trust the person selling it, especially if that person is a member of their community.

The best way to protect yourself is to only buy funeral insurance from a financial services provider with a good reputation.

During the pandemic, many unscrupulous business people started selling funeral policies that do not exist and you have to be careful.

These false policies are often sold directly to consumers who must pay the premiums in cash, but there is no underwriter and premiums are not paid to a registered service provider.

When you want to buy funeral insurance, it is a good idea to stay away from unregistered funeral services, ensure you deal with the right person, ask for a policy schedule and know who underwrites the policy.



Stay away from unregistered funeral policy services

While some funeral policy providers promise cheaper premiums and more benefits because they are in your community, remember that they are not always registered.

Rather buy a policy from a well-known provider and check that it is registered by contacting the Financial Sector Conduct Authority (FSCA) or the Association for Savings and Investments of South Africa (ASISA).

Talk to the right person

Some unregistered sellers would sometimes pretend to work for a well-known insurer or financial services provider and therefore you should ask for the details of the company and check if it is registered with the FSCA.

If the person does not want to give you the details, turn away and go somewhere else.

Ask for a policy schedule

After you bought a funeral policy. Ask the insurer to send you the policy schedule for your records and to confirm your cover.

Also, ensure that you do not sign for something that you do not understand. A good insurer will be transparent and give you all the information you need to give you the peace of mind that everything you want will be covered.

Who underwrites the policy?

Some people who sell funeral policies do not always work for the insurer and you have to ensure that you know which insurer underwrites the policy and will pay your claim.

It is very important to check all the details to ensure your family is not left in the lurch if a loved one passes away.

Never pay premiums in cash

Unregistered funeral parlours will often require you to pay premiums in cash without keeping a record of your payments.

Rather choose to pay with a debit order so that you can show that you have paid. Also do not start paying premiums before you received the policy schedule.

Different kinds of funeral policies

You can choose from various kinds of funeral policies. Some are group policies, while others cover individuals or an extended family.

Insurers sell these policies directly to consumers using salespeople, shops or banks or to members of various organisations.

Most of these do not have a savings element, while others offer funeral cover as a benefit.

The Long-term Insurance Ombudsman says the policy should, however, always offer an amount that will be paid as an alternative to a funeral.



Tips from the Long-term Insurance Ombudsman

When you buy a funeral policy, also keep these tips from the Ombudsman in mind:

  • By a policy from a company with a good reputation and do not let the salesperson tell you to hurry. Take your time and weigh up your options before you decide.
  • If you buy the policy from a salesperson, always ensure that the person is licensed to sell it by the Financial Sector Conduct Authority (FSCA) to sell insurance. Ask the person to show you the license.
  • Ensure that you know who the insurer is. Third-party administrators or retailers administer and sell funeral policies and therefore you have to know who underwrites the policy. Also, check the contact details of the insurer or funeral association.
  • If you complete an application, do it yourself and read everything before signing. Ensure that all the information you give is correct and make sure that you give an accurate description of how you are related to the people who are covered so that you do not end up in a dispute about who is covered.
  • Answer honestly about your health and the health of other family members who will be covered. If you are dishonest and the insurer finds out about it when you claim, the policy can be cancelled and you will have to pay for the funeral out of your own pocket.
  • Ensure that you get a copy of the policy schedule and insist to see and read it. Ensure that you understand everything and keep asking questions until you understand. If any of the information is not correct, insist to see that it is corrected.
  • You have a cooling-off period of 30 days after you received the policy schedule to cancel the policy if you are not satisfied with it.
  • Make sure that you pay the premiums on time every month. This is your responsibility, even if you pay per debit order.
    If your premiums are not up to date, the insurer can cancel the policy and refuse any claims. Funeral policies usually have a grace period of 15 days for late payments, but if you fail to pay, you lose your benefits.
  • Make notes in writing of all the promises of the salesperson, administrator or insurer.
  • Ensure that the details of all beneficiaries are up to date and should still be on your policy.
  • Claim as soon as possible after a beneficiary’s death as insurers can refuse to pay out late claims.
  • Make sure your family knows where you keep the policy documents.
  • You can insist on written reasons for refusing a claim.

 



Photos by Pixabay
Written by Business Journalist Ina Opperman
Article featured in The Citizen
Link to original article:
https://www.citizen.co.za/business/personal-finance/3193660/be-careful-when-taking-out-a-funeral-policy-this-is-how/

New WhatsApp change could lead to legal trouble for group admins in South Africa



Social media law expert Emma Sadleir Berkowitz has warned that a new change rolling out to WhatsApp can lead to legal trouble for group admins in South Africa.

An update to WhatsApp began rolling out to users on 1 September 2022, giving group admins more power and control over the content being shared on various platforms.

Admins who have the update activated will be able to long press on any message sent in the group and “delete for all”, adding stronger moderation tools. Previously, only those who sent the message were able to delete them.



The time limit for these deletions to take place has also been extended from a few hours to a couple of days.

According to Sadleir Berkowitz, the update is “a game changer” in a South African context. “In South African law, if you have the ability to delete something, and you choose not to, then you become legally responsible for the content,” she said.

“If you’re the admin of a WhatsApp group, because of this recent change, you become legally responsible for everything that appears on that group.”

She said that anyone who is the admin of a group where members are sending hate speech, threats, incitement, or any other content that is illegal – if that content isn’t deleted, the admins can be held liable.

“It brings to an end the debate we’ve been having for a long time in legal circles on whether or not an admin of a WhatsApp group is responsible for the content on that group,” she said.

Sadleir Berkowitz previously highlighted key risks faced when posting messages and content on social media platforms, including WhatsApp, following two new acts that came into law.

The Film and Publications Amendment Act criminalises all forms of image-based violence and revenge pornography. Meanwhile, the Cybercrimes Act criminalises threats to people, categories of people and property on social media.



While it has long been established that posting harmful messages on social media can lead to legal issues, she noted that in some cases, sharing, forwarding, liking or failing to call out a harmful post could also lead to issues.

Sadleir said this is an important principle in South African law known as the ‘chain of the publication’. This means that if you were involved in sharing something, you are responsible for it, she said.

“If I Instagram a picture, and somebody comments underneath that picture – like, uses a racist slur – because it is my Instagram post, I have the ability to delete it; if I don’t, I am legally responsible for it.

“We have case law to show that if you ‘like’ something, you are in the chain of publication. Liking something is a very active form of association, so be careful about what you’re liking.”

Sadleir added that disclaimers like ‘retweets are not endorsements or ‘I tweet in my personal capacity’ on your social profile would not indemnify you from potential legal action.

She said that if you are in a WhatsApp group and there’s something indefensible in that group, you effectively have two options:

  • One is to say that you disapprove of it;
  • The other option is to leave the group.

“If you don’t do one of those two things, there is an argument that you are in the chain of publication,” she said.

With the latest change from WhatsApp, group admins would now have to actively delete such content.

The Department of Communications and Digital Technologies has gazetted the Film and Publications Regulations, 2022, enacting South Africa’s internet content laws that came into effect in March this year.

While the regulations are targeted at film, game and published content, they are vague enough to include social media posts. The FPB has not codified any exemptions for the general public posting to social media.

 

 

Photo by Pixabay
Article featured in BusinessTECH
Link to original article:
https://businesstech.co.za/news/technology/622933/new-whatsapp-change-could-lead-to-legal-trouble-for-group-admins-in-south-africa/?utm_source=everlytic&utm_medium=newsletter&utm_campaign=businesstech

Cyber resilience is critical to your business – what you need to know



Cyber resilience is an organisation’s ability to stand up to adverse cyber events: anticipating, withstanding, recovering from and adapting to adverse cyber conditions such as cyberattacks and security system compromises.

When a company is affected by a cyberattack, possibly caused by a security vulnerability, cyber resilience includes the ability of the organisation to get back on its feet.

While cybersecurity primarily deals with how an organisation can prevent a cyberattack, cyber resilience relates to the ability to recover from a cyberattack – mitigating cyber damage and ensuring business continuity, even if systems have been compromised. Adverse security events can result from adversarial threats like data breaches (insider threat, malware, system intrusion, denial of service, social engineering, etc) or non-adversarial threats like human error.



How can cybersecurity awareness and education help cyber resilience?

 

Non-adversarial threats can cripple an organisation and result in damages to the security infrastructure. By delivering an understanding of cyber risk and cybersecurity incident scenarios, cybersecurity awareness training discourages negligent or risky user behaviours.

While working outside of the office, users are exposed to a plethora of external cyber threats and potential data breach scenarios. Implementing proactive prevention through zero-trust security is essential, but sometimes it is not enough. You need your IT users and employees to be on your side. Security awareness training is often listed as the number one precaution aimed at improving cyber resilience. And it is an integral part of many cyber resilience frameworks.

No security solution or cybersecurity technology is perfect. In 2020, an estimated 81% of organisations were affected by a successful cybersecurity attack. Sometimes it is best to assume there will be an attack and build comprehensive post-incident scenarios. Cybersecurity education is essential in enabling investigators to assess a security breach and to implement a data breach protocol quickly.

The more your employees are receptive to cybersecurity and understands its importance, the stronger your cybersecurity posture and the larger your degree of cyber resilience. Once again, creating a positive cybersecurity culture is functional to recovering quickly from an attack.



What is cybersecurity maturity?

Cybersecurity maturity refers to an organisation’s degree of readiness to prevent threats from hackers, manage vulnerabilities and respond to attacks. This includes assessing cybersecurity posture, comprehending the degree of preparedness, and defining procedures and protocols aimed at preventing cyber threats before they become breaches.

Organisations can improve their degree of cybersecurity maturity by addressing issues proactively to reduce their attack surface. Cyber maturity frameworks like the NIST Cybersecurity Framework or the Cybersecurity Capability Maturity Model (C2M2) provide guidance to evaluate an organisation’s cybersecurity programme and its underlying people, processes and technologies. They are often based on existing standards, guidelines and practices (for instance, threat detection and response or data protection standards) and aim to guide organisations to better manage and reduce cybersecurity risk.

Cybersecurity frameworks are divided into components or domains and often are paired with scoring systems that allow organisations to assess their level of readiness on several levels. This structured performance appraisal known as cyber maturity assessment allows evaluating an organisation’s cybersecurity functions such as the ability to identify cybersecurity risks, prevent them, respond to cyber risks and recover from cybersecurity incidents.


User education and cyber maturity

Cybersecurity practices that guarantee a strong cybersecurity posture have seen huge advancements in recent years. For instance, penetration testing, system hardening, secure software development and digital forensics have massively evolved. But what about cybersecurity awareness? SANS feels that “one of the biggest challenges we face in security awareness is its lack of maturity” and for this reason, they defined a Security Awareness Maturity Model.

Cyber mature organisations exceed simple requirements dictated by basic cybersecurity compliance. Just delivering one presentation a year won’t cut it. At the very least, employees need to gain confidence in organisational policies, understand their role in protecting information assets, and absorb how to prevent, identify or report a security incident. And for the organisation to maintain a reasonable level of security awareness maturity, a cybersecurity awareness programme that makes an impact needs to hinge on selecting the topics that have the greatest potential of cyber-threat prevention, implementing continuous reinforcement of cybersecurity education, encouraging positive behaviour change and communicating topics positively and engagingly.

Our answer to all these questions is simple: active cyber learning and incident-based training. By adopting these strategies, companies and organisations can readily improve their level of cybersecurity maturity.

 

 

Photos by pixabay
Article featured in TECHcentral

Link to original article:
https://techcentral.co.za/why-cyber-resilience-is-critical-to-your-business-qusprom/214811/

Insurers get proactive as climate change batters SA



Climate change is real – and it’s not only driving a massive uptick in the number of weather-related disasters in South Africa in recent years, but it’s going to change the way insurers help society to manage risks better in the future.

Natural disasters in South Africa are becoming increasingly common, at a staggering cost to the economy and the insurance industry. The Knysna fires and Cape storms of 2017 are estimated to have cost the local insurance industry between R3 billion and R4 billion, while the estimated cost of infrastructural damage from the KwaZulu-Natal floods in 2019 was R1.1 billion. 2022 has already. brought widespread flooding across the country, causing extensive damage to property and crops.

Global reinsurer Munich RE estimates that natural disasters caused around US$280 billion of damage in 2021, with insured losses of approximately US$120 billion – making 2021 the second- costliest insured loss year ever. 

Right now, there’s no danger of insurers not being able to pay claims. In South Africa, the industry regulator requires all insurers to maintain adequate surplus funds and reinsurance for potential claims for their exposure to large catastrophe events, like flooding and drought.


The problem is that weather-related disasters are only going to increase in the coming years, says King Price’s head of client experience, Wynand van Vuuren. The Institute for Security Studies says there’s been a 57% increase in weather-related events over the past 20 years, compared to the preceding two decades, and climate scientists believe this trend will continue to rise.

But what does this mean for South African businesses, farmers and homeowners? Van Vuuren says the insurance industry is built on the concept of managing risk – and instead of simply increasing premiums, it’s already looking at ways to help clients mitigate their own risks and using data analysis to flag potential areas of future risk.

“We’re already seeing the risks from extreme weather events like wildfires, flooding, storms and hail increasing in South Africa. We never want to be in a situation where people in some areas can’t afford insurance, so it’s important that we get proactive in how we support our clients to better understand and manage their risks,” he said.

“We know change is coming, and we’re ready for it. At industry level, we’re already talking about ways we can help people become more resilient to natural disasters. Our ability to offer the protection that modern society relies on, depends on it,” said Van Vuuren. “We’ve all got a role to play in making the world a more sustainable place for all of us.”


Photo by Pixabay
Article featured in The Insurance Directory.
Link to original article:
https://theinsurancedirectory.co.za/insurers-get-proactive-as-climate-change-batters-sa/ 

How short-term insurance helps provide a financial safety net



I strongly believe that one should, as far as possible, put measures in place to help protect and reduce risks in life. Not only in your personal and work life, but also in the financial part of your life.

Short-term insurance is one way of reducing your risks. It adds a form of safety and security to your life and that of your family, protecting you from unexpected events, like loss or damage to your valuable assets that can have potentially devastating impacts on your personal finances.

Although short-term insurance is viewed as a grudge purchase or expense by some, it should be considered by anyone who has valuable assets or items that they cannot afford to replace when disaster strikes. It can protect expensive items like your house, home contents, cars and the like as well as everyday items including laptops, cellphones, bicycles, etc.

Short-term insurance offers a safety net. It provides a measure of security if faced with unexpected events, whether it be manmade or natural occurrences. In recent times we have experienced devastating bush fires in the Knysna region and terrible floods in KZN. The loss as a result of these events have been astronomical, with people losing their whole livelihoods. 

Insurance helps to manage your risk by covering and protecting your assets and valuables in the unfortunate event of damage, therefore, enabling you to save thousands of rands that would have been needed to replace the lost or damaged items. Not having protection in the form of insurance against this can have a profound impact on personal finances, even though having insurance takes money out of your pocket. 



The potential  benefit of having such risk mitigating measures in place is huge. For example, let’s say you pay R1 500 per month to protect your valuable assets, but it could cost you far more to replace expensive items and in some cases millions if something happens to your home. The recent KZN floods is a prime example of what can happen, and the losses associated with these events. Similarly, the loss of your vehicle, which is a common occurrence in South Africa due to crime levels and other socio-economic factors, can also have a huge monetary impact.

If you don’t have insurance in place, you need to save an amount equivalent to that of your valuables to replace them, and in most cases saving even huge amounts a month will not enable you to replace the loss due to the increased value of items and other factors affecting the value of an item or asset. Disaster can also strike more than once, and therefore you will never be able to know what amount will be enough to replace your valuables. For this reason, it is crucial to engage with your adviser to ensure you are firstly covered correctly and secondly that your portfolio of cover is reviewed correctly, at least annually.  This will make sure that your valuables are still relevant and insured for the correct amount. A proper needs/risk analysis must be done to decide which risks you are exposed to and therefore decide which items must be insured and how. Your cover needs to be customised and applied in accordance with your personal risk, appetite, budget and requirements. Your adviser will assist you with this.

You need to know what you want to insure (what will have a huge impact on your life when these items are not there anymore) and then also consider what you want to insure it against, for example natural occurrences, theft, fire and so forth. You should also take into consideration how likely it is that damage or loss can occur for a specific item. You don’t need to insure everything. You can make a calculated decision and decide what items you want to insure against what type of damage. For instance, in case of a fire, the chances are that the loss can potentially be catastrophic, and the monetary impact can in some cases be irreversible. Therefore, you need to insure your house and home contents comprehensively at full replacement value. But minor damages, like losing a cellphone, will not have such a significant impact, and therefore may not need full cover when leaving the house. However, these decisions always need to be made considering your personal circumstances, financial position and needs.

Ask yourself whether you can live without that item, where you will stay if your house burns down, how will you commute if your car is stolen and whether you will have the financial means to replace the item. Ensure you put this safety net in place so that you can mitigate these risks and build a solid financial strategy by preventing potential financial losses that can derail your personal life or any business. Speak to a financial adviser to help ensure you select the right level of cover, tailored to your needs. 

 

 

Photos by Pixabay
Written by Almarie Bucher
Featured in womanandhomemagazine
Link to original article-

https://www.womanandhomemagazine.co.za/sponsored/how-short-term-insurance-helps-provide-a-financial-safety-net/

Carpooling and insurance: What you need to know

Most insurance policies have limitations that could result in the repudiation of a claim if you are not complying with the contract.



With current fuel prices, drivers are finding ways to reduce their consumption as much as possible and one of those ways might be to carpool. Yet, have you read your insurance policy – better still check with your broker – to determine what is and isn’t allowed in this particular scenario because the buck you’re saving now could turn into a major loss.

Most insurance policies have limitations that could result in the repudiation of a claim if you are not complying with the contract. Here are 10 facts to keep in mind if you are, or plan on, carpooling:



For the individual

1.    There are various ways to carpool and each one can have its own unique effect on your insurance

2.    If one person is the driver all the time and is reimbursed for the cost of the trip including fuel and maintenance, many insurers need to be aware of this but may not change your premium as you are not profiting from the arrangement

3.    When you do make a profit from carpooling, it is considered a commercial transaction. Your insurance policy may change to a business policy, increase your premiums or no longer cover you if they have not been informed and you are in an accident

4.    Personal policies also do not assume liability for fare-paying passengers

5.    Alternating drivers, where no money exchanges hands, is often the least risky option but insurers still need to be informed. Bear in mind your policy may cover only designated drivers.

6.    In some instances, insurers may even reduce your premium (if they don’t offer then ask) because you are driving less.

7.    If you use your vehicle all the time but you allow others to drive it, do not forget to list them as secondary drivers with your insurer.



For the business owner

8.    If a company allows employees to use a fleet vehicle for personal travel, you may also be required to advise your insurer or broker

9.    Your insurer – in the case of companies – may have certain requirements when it comes to where vehicles are kept overnight, ensure that if you do allow employees to take a vehicle home that they can meet these requirements or inform the insurer of this.

10. In both cases, you may also require PrDP licensing if you make a profit from passengers. In terms of government legislation, one would then, in effect, be carrying passengers for reward.

It varies between insurance policies and the first step before making a carpooling agreement is to determine what your policy allows. It is essential to check in with your insurer regularly. If anything changes with the usage of your car, whether it be the driver or the transportation of people, it can and most probably will affect insurance premiums. Neglecting to inform your insurer may result in a much bigger loss than a higher premium will.


Photos by pexels
Article courtesy of Moneyweb
Link to original article
https://www.moneyweb.co.za/mymoney/moneyweb-personal-finance/did-you-know-carpooling-and-insurance/

 

Are you sure you are insured?



Years of faithful insurance premiums can prove valueless in the absence of a Certificate of Conformity (CoC). It is a startling fact that you stand to lose hefty amounts of money that were meant to be an “insurance” on your assets. Insurance companies will not cough-up if you cannot present a valid CoC when making a claim. Can you afford to lose all your assets and have your insurance repudiated?

 

A vast majority of South African citizens are moving towards the use of Gas Appliances due to the increasing cost of electricity and possible outages. However, most users are unaware of the specific regulations and safety standards with which they must comply when getting gas equipment installed in their households. Overlooking these regulations can be detrimental in many ways.

According to the Pressure Equipment Regulations (PER), all Natural Gas and Liquefied Petroleum Gas appliances and equipment should meet the specified standards to ensure safety.

 

These regulations set out the requirements regarding the design, manufacture, operation, repair, modification, maintenance, inspection and testing of pressure equipment.  In terms of the Occupational Health and Safety Act, 1993, the PER also requires persons handling the installation of any gas systems to undergo specific training and to be registered with the South African Qualification and Certification Committee – Gas (SAQCC Gas). The Registered Gas Practitioner must issue a Certificate of Conformity (CoC) for any equipment they install.




What is a CERTIFICATE OF CONFORMITY?

 

A Certificate of Conformity (CoC) for Gas installations is a legal document which must be obtained whenever a gas system is installed, modified or repaired and should be retained for possible future requirement.

Only Registered Practitioners may issue a CoC and a complete list of these practitioners can be found on SAQCC Gas website. 



COC and Insurance

 

Most People are oblivious to the importance of holding a CoC for every Gas installation on their properties, this includes air conditioning and refrigeration units - the importance is generally realised when it is too late. It is usual for people to get insurance cover for their properties and assets, however, it is a staggering truth that owners could be paying insurance premiums for years and end up receiving no cover in the occurrence of an incident or accident involving gas. Should there be no valid Certificate of Conformity, many insurance companies will not accept liability for costs of damage caused to property or assets. The loss and damage suffered by an owner/user due to a Gas installation for which a valid CoC has not been issued, falls entirely on the owner. Regardless of cost of reparation, the insurance will most likely not cover it.

 

"The majority of insurance companies would require this certificate to prove that the installation was safe and had been serviced regularly." Lanice Steward- managing director of Knight Frank Anne Porter 

 


Photo’s by Pixabay
Article featured in Creamer Media's Engineering News
Link to original article:
https://www.engineeringnews.co.za/article/are-you-sure-you-are-insured-2022-08-01