How Family Offices can preserve assets and mitigate cyber risk in 2024

Rising inflation interest rate hikes weren’t the only challenges that Family Offices faced in 2023.  

As Family Offices look to preserve asset values and safeguard their reputation, a lack of adequate cyber controls remains as one of the most significant financial and operational risks.   

Why you should care – Family Office assets and investments are becoming increasingly vulnerable to cyber attacks. According to the 2023 UBS Global Family Report, less than half (44%) have cybersecurity controls in place in 2022. Moreover, 63% of Family Offices in the U.S. were targeted by cyber attackers. This compares to a 2021 report by Boston Private that states 26% of Family Offices fell victim to a cyber attack.  

Here’s what you should know – Family Offices are experiencing increased staffing and IT costs, as well as increased material cyber risk. To save on IT costs and overhead, Family Offices are opting to outsource IT functions to managed service providers (MSPs). Only 42% of small Family Offices mitigate risk with a formal, documented cyber governance framework in place.  

Get smart – Family Offices need to step up and take control of cyber governance, just like they do with financial controls. You need a partner who can simplify cyber and give you transparency into how you protect your firm and clients.  

In 2024, 68% of Family Offices are especially concerned about preserving assets, yet many offices lack risk mitigation measures. At the same time the SEC and DORA, for offices that operate in Europe, are expected to publish more stringent cybersecurity requirements in 2024, especially around vendor risk (for all vendors, even outsourced IT providers), governance, reporting, staff training, policies and procedures, and internal controls.  

Take action – Addressing rising threat levels specific to Family Offices is the cost of doing business regardless of how many staff members you have or the size of your AUM. However, one cost conscious approach when building or optimizing a cyber program is to complete risk assessments evaluating different aspects of your Family Office’s cyber posture. Cybersecurity risk assessments offer: 

  • Independent, objective risk assessment findings can help prioritize which controls need to be deployed first.  
  • Evidence to senior management, board, clients and regulators that you meet compliance requirements.  
  • Provide a checklist that you and your IT providers or MSPs can use to prioritize resources on remediations that require immediate attention.  
  • Give you the information and steps to minimize cyber risk.  

The alarming rise in cyber attacks is one of the many risks that Family Offices face in 2024. Drawbridge’s combination of expertise and constantly “on” program makes it easy to mitigate.  

Take Away: Get educated about Drawbridge’s Cyber Risk Assessment or talk to a Drawbridge representative for a 30-minute discovery call.  

Contact Us to Schedule a Review