AI Content Chat (Beta) logo

01 Introduction and strategy 02 Measuring and managing sustainability 03 Climate change related disclosure 04 Strengthening our foundation 05 Our universal principles Likewise, we aim to communicate effectively on data ethics topics, especially our Allianz AI Governance approach, and how Allianz safeguards customers’ rights and interests. Our actions in 2022 Following its establishment in 2021, the Data Advisory Board (DAB) has continued work to elevate and integrate data ethics into governance and decision- making, as well as supporting both the positioning of Allianz as a leading insurer and investor in the data ethics space and wider sustainability efforts. The DAB supported EU Operating Entities which are members of the Renewal Agenda C ommittee in their roll out of the Practical Guidance for AI by end of 2022, to carry out the following measures: • Privacy and Ethics Impact Assessments to identify and address AI-specific risk through the determination of the appropriate level of human involvement. • Provision of dedicated training led by Group Privacy and Group Data Analytics for relevant employees who develop and/or use AI in applicable operating entities. • Structured processes to be followed, from a self-assessment questionnaire to interviews with operating entities, to identify where existing practices should be aligned with the Practical Guidance for AI. • Dedicated follow-up workshops to support the implementation of recommendations provided by Group Privacy and Group Data Analytics. • Monitoring of implementation through the filing of status reports from Q3 2022 onwards. With these measures, data scientists, business and control functions dealing with AI solutions are supported to emb ed ‘Ethics by Design’ in our organization and to oversee AI-related challenges and risks. Allianz values data as a key asset and strives to position itself as a leading player in lever aging data in the most compliant and ethical way, both as an insurer and investor. Our activities in the areas of Data Ethics and AI, respond to increasing regulatory initiatives and public debate on related topics to strengthen the internal governance framework for AI and position Allianz in the regulatory field. 04.1.4 Cyber risk The Allianz Risk Barometer 2022 now ranks cyber risk as a major risk faced by c ompanies, with even more respondents globally highlighting it as a top risk compared to 2021. We are constantly evolving our solutions to enable more customers to manage the risks. 1 Managing cyber risk for our customers Ransomware has become an increasing risk for businesses across all sectors. With no easy remedy in sight, the onus is on individual companies to invest in cyber security to make life harder for criminals to launch ransomware attacks. Companies that take steps now to prevent attacks and mitigate the impact will be far less likely to fall victim to cyber-attacks and will find it easier to secure required levels of cyber insurance. As insurers, we will continue to work with our clients using a combination of policy and service improvements to help businesses understand the need to strengthen their controls. Developing new insurance solutions to manage cyber risks Allianz Global Corporate & Specialty (AGCS) aims to protect organizations around the world against cybercrime and digital threats. The types of risks it covers include first-party losses (e.g. business interruption, restoration and crisis communications) and third-p arty losses (e.g. data breaches, network interruption and notification expenses). Over the past three years, we have reviewed and changed (where applicable) cyb er risk exposure coverage across P&C policies spanning commercial, corporate and specialty insurance segments. This is never a ‘set and forget’ process and we are always lo oking to improve our approach. The cyber underwriting strategy, which has been implemented to address exposures to cyber risks, is reviewed at least annually, and we continue our efforts to ensure relevant policies are updated and clarified in response to cyber risks. Cyber insurance offers much more than just compensation for potential financial losses. It also includes valuable pr evention and incident response services that enable companies to improve their cyber resilience and mitigate negative impacts after an incident. AGCS’s expert consultants also support customers to recover from an incident and to ensure proper disclosure of a privacy incident to regulatory bodies and customers. Read more about our new approach to insurance cyber risks on our website. [fl 04.1 Cybersecurity 1 Source: Allianz Risk Barometer. Allianz Group Sustainability Report 2022 123

Sustainability Report 2022 | Allianz - Page 124 Sustainability Report 2022 | Allianz Page 123 Page 125