Why Hackers Have Their Sights Set on Healthcare

Why Hackers Have Their Sights Set on Healthcare

We see it time and time again, the headlines splashed along newspapers and email newsletters that a hospital or its network of offices have been hit in a cybersecurity attack. Now more than ever, we continue to expect that attackers will target nursing homes, doctors’ offices, and other medical facilities due to the immense pressure the industry is facing to modernize. While the advancements in technology are vital to ensuring better patient care, they also open doors for threat actors everywhere. The interconnectedness that comes with tying technology together at hospitals is also contributing to their vulnerability.

This creates a unique opportunity for MSPs and IT professionals to help the healthcare industry modernize their backup systems and overall security. Specifically, these teams must work closely with the healthcare IT teams to create an integrated approach to security, protecting critical patient information from threat actors looking for an easy target.

COVID-19 Ushered in a New Virtual Era

The pandemic brought with it a unique set of challenges that may seem obvious, but created a ripple effect that changed the way we view virtual life. With millions of people switching to remote work, a rise in telehealth and more; we saw that individuals became more comfortable sharing their information online – whether that was out of necessity or desire.

That influx was difficult to manage for the healthcare industry though – where systems were outdated, alongside budget and time constraints to update the legacy technology in place. According to a report in Security Magazine, there are three reasons why healthcare organizations experienced a spike in attacks: a high probability to pay ransom, the value of patient records, and often inadequate security. Patient data remains a prime target for threat actors who recognize its value – especially as it’s sold on the dark web.

Hackers Found Their Mark on Tech Targets

In the chaos that stemmed from the pivot to virtual life, hackers had easy pickings for vulnerabilities to exploit. Email phishing scams were one of the most prevalent opportunities for threat actors looking for a quick in. Whether it stems from a lack of training, someone not paying close attention or simply a mistake – phishing remains, even now, a major component of successful breaches. In an instant, a hacker gleans access to an overwhelming amount of individual and/or enterprise data. Given the antiquated systems in place, hospitals often don’t have the automatic tools to detect and mitigate phishing emails before they reach an individual’s inbox.

Another opportunity for hackers targeting healthcare became clear immediately – medical devices. In the same way that consumers have dozens of appliances or devices that need to be connected to their home Wi-Fi – so do hospitals and doctor’s offices. With attackers finding ways to breach network servers through medical devices that are connected, patient data is much easier to exploit. MRI machines and heart rate monitors are listed as weak links in the cyber defense of many hospitals.

Mitigating the Threat

With so many opportunities for hackers to exploit patients, healthcare professionals and hospital systems; it’s more crucial than ever for organizations to invest the time and effort into improving their security posture. This is especially true when weighing the consequences of a breach.

Not only are breaches expensive to fix, but with strict Health Insurance Portability and Accountability Act (HIPAA) rules – fines can be levied against organizations when HIPAA is violated. This personal health information (PHI) that is so heavily protected is both enticing for threat actors, but also gives them the upper hand in ransomware demand situations.

As the healthcare industry has proven to be a lucrative target for threat actors in recent years, we can expect there to continue to be an increase in breaches and ransomware attacks. That said, this is a prime opportunity for security professionals and MSPs to band together to mitigate these threat actors and their methods of attack. In knowing the most effective and often used attack style, healthcare providers can help support themselves and their stakeholders by implementing the right tools, as well as offering the proper training for their employees and patients to avoid exploitation via phishing emails or multi-factor authentication (MFA) attacks.

About the Author

Katya Ivanova is the chief sales officer at Acronis.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3