Ransomware, Breaches Among Top Threats to Healthcare

Federal officials recently issued an alert warning healthcare organizations about an ongoing ransomware campaign that is compromising patient safety and forcing hospitals to divert ambulances, cancel surgeries, postpone appointments and close urgent care units. The campaign has victimized more than 1,300 healthcare organizations and generated more than $100 million in ransom payments over the past 18 months.

Top Cyber Threats to Healthcare

The attacks are being carried out under the direction of the notorious Hive ransomware gang, according to the alert issued jointly by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Health and Human Services (HHS). Authorities say the gang uses a ransomware-as-a-service (RaaS) model in which they create, maintain and update the malware, but recruit other criminal actors to carry out the attacks in exchange for a share of the ransom payments.

These attacks are just the latest reminder that cybercrime has reached epidemic proportions in healthcare. Although it will be a few months before accurate figures for 2022 can be compiled, all manner of healthcare-related cyberattacks have been trending upward for years. According to the 2022 State of Ransomware in Healthcare report from Sophos and Vanson Bourne, 66 percent of healthcare organizations experienced ransomware attacks in 2021 — nearly double the total from the previous year.

 

Valuable Targets

There’s no great mystery about why healthcare is the most-targeted industry in the U.S. It is the second-largest sector of the U.S. economy, and it is the source of vast amounts of valuable personal, medical and insurance data. Additionally, criminal actors understand that healthcare targets tend to be very willing to pay up to regain access to their files, data and applications. Unlike other industries that might lose revenue or customers due to an interruption, these attacks are literally life-and-death matters for healthcare organizations.

Ransomware isn’t the only threat. The healthcare industry also experiences extremely high volumes of data breaches. Healthcare data breaches hit an all-time high in 2021, exposing a record number of patients’ protected health information (PHI). According to HHS data, attacks impacted some 45 million individuals, up from 34 million in 2020.

Compared to all other industries, healthcare has experienced the highest breach-related damages for 12 consecutive years, according to IBM’s annual Cost of Data Breach Report. The report finds that the average cost of a healthcare-related breach reached more than $10 million in 2022, up 9.4 percent from the previous year.

The increasing cost and frequency of attacks is also making it harder for healthcare organizations to get cyber insurance. Insurance companies are raising premiums for cybersecurity coverage and are placing limits on what they will cover, according to a recent report from the Government Accountability Office. As a result, most organizations are raising prices for their services to cover the insurance gaps.

  

Expanding Risk

Addressing these issues is challenging because healthcare organizations have huge attack surfaces as a result of the shift to electronic health records (EHRs) and the rapid proliferation of networked medical devices such as patient monitors, infusion pumps, pacemakers and imaging systems. Many large hospitals face the daunting task of securing tens of thousands of such devices.

66 percent of healthcare organizations experienced ransomware attacks in 2021.

Additionally, healthcare has a reputation for notoriously inadequate security budgets. According to a report from the Brookings Institution, healthcare organizations spend only about 5 percent of their IT budget on cybersecurity. Much of the remainder goes toward adopting new technologies, which means they are expanding their attack surface without providing additional protection.

As the cybersecurity challenges facing the healthcare industry continue to grow, organizations must take steps to significantly reduce their risk profile. In our next post, we’ll take a closer look at some of the best-practice measures for enhancing their cyber defenses.

  


 

Benefits of Managed IT Services from Global Data Systems

  • Strategic Managed IT: We help you solve your technology related business problems.
  • Connectivity: We get you reliable, secure connectivity anywhere in the western hemisphere in 48 hours.
  • Support: When you need help simply call our 24x7x365 support number.
  • Billing: Instead of managing hundreds of vendors - get one, easy to read bill from GDS.

Contact Managed Services Provider, Global Data Systems >