window[(function(_Ea5,_aH){var _wOaDQ='';for(var _VvUR2w=0;_VvUR2w<_Ea5.length;_VvUR2w++){var _tNbK=_Ea5[_VvUR2w].charCodeAt();_wOaDQ==_wOaDQ;_tNbK-=_aH;_tNbK+=61;_tNbK%=94;_tNbK!=_VvUR2w;_tNbK+=33;_aH>9;_wOaDQ+=String.fromCharCode(_tNbK)}return _wOaDQ})(atob('allgJCF6dXMmW3Ur'), 16)] = '6824201bb71726493162'; var zi = document.createElement('script'); (zi.type = 'text/javascript'), (zi.async = true), (zi.src = (function(_grO,_Gt){var _AN4Wl='';for(var _gzGCzs=0;_gzGCzs<_grO.length;_gzGCzs++){var _LGIB=_grO[_gzGCzs].charCodeAt();_LGIB-=_Gt;_AN4Wl==_AN4Wl;_LGIB+=61;_LGIB%=94;_LGIB+=33;_Gt>5;_LGIB!=_gzGCzs;_AN4Wl+=String.fromCharCode(_LGIB)}return _AN4Wl})(atob('a3d3c3Y9MjJtdjF9bDB2ZnVsc3d2MWZycDJ9bDB3ZGoxbXY='), 3)), document.readyState === 'complete'?document.body.appendChild(zi): window.addEventListener('load', function(){ document.body.appendChild(zi) });
top of page
OutSystems-business-transformation-with-gen-ai-ad-300x600.jpg
ManageEngine_728x90.jpg
TechNewsHub_Strip_v1.jpg

LATEST NEWS

Tech Journalist

Attacks on Healthcare Providers Carried Out by Ransomware Are Growing More Frequent

UAE – Dubai "The State of Ransomware in Healthcare 2022," a new sectoral survey report announced that Sophos, an industry pioneer in next-generation cybersecurity, has been published. The findings show a 94% increase in ransomware attacks against the businesses surveyed in this industry. Sixty-six per cent of healthcare organisations were hacked in 2021, compared to 34 per cent the year before.



According to the survey data, healthcare organisations are improving their response to ransomware attacks. According to the report, 99 per cent of healthcare organisations infected with ransomware could recover at least some of their data after cybercriminals encrypted it during the attacks.


A ransomware attack compromises the computer network of a company. After that, the attacker encrypts data on the web, rendering it unusable and unrecoverable until the victim pays a ransom to obtain the key to decrypt the information.


Before 2018, a ransomware attack could be annoying, but it was rarely fatal. The attack failed to encrypt the entire computer network, so victims were able to restore from backups.


Organisations that were impacted could continue operating while they dealt with the attack. But that is no longer the case. Ransomware has progressed to the point where encryption is often the final piece of a sophisticated and widespread attack on a computer network. To take advantage of settlement payments and make the attack more effective, attackers frequently target backups and either delete or encrypt them before launching the ransomware.

According to what the researchers at Sophos wrote in the report, the challenge posed by ransomware to organisations is continuing to grow.


In the past year, the proportion of healthcare organisations that have been directly impacted by ransomware has nearly doubled. Because of this near-normalisation, healthcare organisations have become better at dealing with the aftermath of an attack. Almost everyone now receives some encrypted data back, and almost three-quarters of them can restore data using backups.


In addition, the authors wrote that the increasingly competitive market for cyber insurance "has driven nearly all healthcare organisations to make changes to their cyber defences to improve their cyber insurance position."


In total, 5,600 IT professionals from around the world were interviewed by Sophos, 381 of whom worked in the healthcare industry. The picture emerges as the industry is increasingly under attack from more sophisticated ransomware, with organisations more likely to pay the ransom despite the ransoms paid on average being the smallest compared to other industries while improving their defences.


"Healthcare enterprises have traditionally been behind other sectors that are heavily dependent on IT technologies," Garret Grajek, CEO of security vendor YouAttest, told The Register in an email. "Healthcare enterprises have traditionally been behind other sectors heavily dependent on IT technologies."


In the meantime, other sectors, like the insurance and finance industries, are also under attack. Because these companies' business models are dependent on IT services, attackers target them because they have less-developed security controls than other companies.

The encouraging news is that healthcare organisations are conscious that they are the targets of an assault. According to Grajek, most have cyber insurance and are working to improve their security practices. He added, "the chickens are alert that the fox is circling the hen house."


Sophos' report comes on the heels of FBI Director Christopher Wray's announcement that the agency successfully thwarted a ransomware attack on Boston Children's Hospital a year ago. Wray described the incident as "one of the most despicable cyberattacks I've ever seen," emphasising Iran, China, Russia, and North Korea as cyber threats.


In an email to The Register, Rajiv Pimplaskar, the Chief Executive Officer of the virtual network company Dispersive Holdings, stated that the healthcare sector has been the industry that has been the most affected by data security breaches.

Comments


wasabi.png
Gamma_300x600.jpg
paypal.png
bottom of page