Cyberattacks Targeting Healthcare Organizations on the Rise during Pandemic

Cyberattacks Targeting Healthcare Organizations on the Rise during Pandemic

HealthcareCyberAttacks.jpg

The dramatic increase of patients hospitals are caring for is pushing them to their limit.  As if this is not already enough to handle, they’re now also seeing an increase in cyberattacks as well – many of which with the intention to shut the hospital down until a ransom is paid.

Such attacks shut down computers at Champaign-Urbana Public Health District in March until the ransom was paid. The medical facility that is located in Illinois was down for three days before they paid a $300,000 ransom.  A similar attack shut down a university hospital in the Czech Republic where patients had to be turned away.

With the increase in ransomware attacks, the Department of Homeland Security has warned hospitals of a “significant increase” in cyberattacks that are specifically targeting hospitals not just in North America, but around the world.  Interpol released a “purple notice”, which is a warning about a criminal trend and its method. The notice is an alert to police across the globe of this significant ransomware threat.

“The attacks are part of a surge in hacks and scams prompted by the coronavirus pandemic aimed at taking advantage of people’s dislocation and fears. But they’re particularly effective against hospitals where the intense pressure created by the pandemic might make workers more likely to slip up and click a link they shouldn’t,” said Jen Miller-Osborn, deputy director of Palo Alto Network’s Unit 42 threat intelligence. “People are stressed, and it might short-circuit the logic in their brain that says I shouldn’t click that,” she said. 

The Unit 42 threat intelligence group discovered that hackers were trying to attack computers at both a government health organization and medical research university in Canada.  The attack came in the form of an attempt to lock up computers while disguising themselves as the World Health Organization.

Before the coronavirus pandemic, health care facilities and hospitals were already a popular target for hackers. Health care facilities can’t afford to be down with patients’ health at risk, and this can potentially make them a group that will pay a ransom faster.

Michal Salát, a malware analyst for anti-virus firm Avast mentions, “Hospitals are not necessarily more susceptible to ransomware attacks. However, an attack can have severely detrimental consequences for them, such as the loss of patient records, and treatment delays or cancellations.” Along with many other industries, the Healthcare industry is vulnerable because non-essential staff are working remotely.  With remote workers, it is harder to protect their devices against threats that may be targeting them.

In a report from RiskIQ, about 70% of healthcare cyberattacks targeted small providers because they were more likely to have weaker security measures in place. Experts expect that the pandemic isn’t going to reduce the likelihood of future attacks.

“Before these groups were launching corporate attacks, most of them were targeting vulnerable people, stealing the life savings of old people, so targeting corporations is no problem at all,” said Miller-Osborn. “We expect these covid-themed attacks to continue as long as they’re effective.”

In an effort to help protect against cyberattacks, Microsoft has announced that it will offer hospitals AccountGuard for free.  AccountGuard is an advanced security system that can help protect hospitals from ransomware attacks by monitoring ways hackers usually try to attack a system such as through email traffic. If a threat is detected, the organization will be notified of unusual activity. This free service is being offered to hospitals, medical labs, clinics, pharmaceutical, life sciences and medical device companies who are researching, developing or manufacturing treatments related to COVID-19.

Tom Burt, Corporate Vice President at Microsoft said, “Every patient deserves the best possible healthcare treatment, and we all need to thank and applaud the truly heroic work by those risking their own health to help those who are sick. Their work is challenging enough but is being made more difficult by cyberattacks.” 

 

Story via The Washington Post

“Thunderspy” Threatens to Leave Your PC Subject to Physical Security Attacks

“Thunderspy” Threatens to Leave Your PC Subject to Physical Security Attacks

6 Areas that Need Addressed to Safely Open Schools in the Fall

6 Areas that Need Addressed to Safely Open Schools in the Fall