Ransomware A Plague In The Healthcare Industry

Ransomware A Plague In The Healthcare Industry

Ransomware attacks continue to astound IT systems in entire States, proving that they are a cybersecurity plague that’s here to stay. When it comes to hackers’ ransomware targets, however, the healthcare industry is still perhaps the biggest. But while healthcare remains unchanged as a prime target, the way hackers are going about ransomware attacks is changing.

Ransomware attacks aimed at the healthcare sector have been looming ever since computers were first used in the world of healthcare services.

The first Ransomware attack dates back to 1989, where the computer virus was a deliberate attack aimed at doctors and people in the healthcare industry. It was famous with the name of ‘AIDS VIRUS’. In 2019, major headlines have included healthcare firms as a target of cybercrime including most common outbreaks as data breaches and ransomware, costing around $4 billion. Few reports have also stated US healthcare industry has reported a total of 172 ransomware incidents, costing more than $157 million since 2016

How Does Ransomware In Healthcare Impact citizens?

Minutes, even seconds of delay can seriously affect patients’ health. According to one recent study by Health Services Research, hospitals that have suffered ransomware attacks have recorded a rise in fatal heart attacks compared to units that haven’t been under the attack of cybercrime. Precisely, medical institutions hit by ransomware exhibited an increase of 36 deaths per 10,000 heart attacks per year. Furthermore, patients received an electrocardiogram 2.7 minutes later than average, pushing lives at risk in emergencies.

How Are Organization’s Hampering Hackers?

Tom Van de Wiele, principal security consultant, cybersecurity services, at F-Secure explains “Criminals previously relied on automated ransomware as an easy money-maker by setting a modest ransom fee, making paying up the quickest and easiest way to return to normality. However, following a number of high-profile automated ransomware attacks – such as the infamous WannaCry and NotPetya -many organizations have now implemented measures to either prevent or at least hamper automated ransomware attacks”.

On the other hand, some organizations continue to pay ransoms in a bid to restore their Operations at a faster pace, which in return encourages more criminals to use the technique. As in October 2019, DCH Health System in Alabama paid an unrevealed ransom to hackers to unlock it’s IT system after three of its hospitals were attacked.

Protection Against Ransomware

Following security control frameworks is an important step in protecting against Ransomware. Continuously backing up data, implementing risk assessments, keeping regular logs of all activity, configuring controlled folder access are just some of the ways you can begin protecting against these attacks. Healthcare organizations should also implement layered security defenses with up-to-date endpoint and network protections and regular patching regimens for applications and operating systems. Security awareness and training for end-users are also crucial to help users quickly, respond when infected.

 

 

Got Hit With Ransomware? Contact LIFARS Immediately at +1 212 222 7061