5 Reasons cyberattacks on healthcare are on the rise

5 Reasons cyberattacks on healthcare are on the rise

The healthcare sector has been among the industries hardest hit by cyberthreats in 2019 and things only worsened the following year. In the last two months of 2020, the number of cyberattacks on healthcare jumped by 45%, with ransomware being the most common threat. In fact, Canadian healthcare organizations saw a 250% hike — the highest in the world — in ransomware attacks during this period. Unfortunately, the situation isn’t likely to improve this year.

Why are cyberattacks on healthcare so common?

The healthcare sector is such an attractive target for cybercriminals for the following reasons:

Valuable patient information

Healthcare companies collect vast quantities of patient data, such as names, addresses, contact and payment information, biometrics, and medical histories. These data help healthcare organizations to function efficiently and ensure positive health outcomes for their patients.

Many cybercriminals target healthcare companies specifically to steal patient data, which they can use to apply for credit cards or loans, or engage in various fraudulent transactions such as purchasing prescription medicines meant for other patients. Stolen information can also be used to launch attacks against other companies or sold for a hefty price in the dark web.

Many cybercriminals target healthcare companies specifically to steal patient data, which they can use to apply for credit cards or loans, or engage in various fraudulent transactions such as purchasing prescription medicines meant for other patients

Too many points of entry

Thanks to the Internet of Things, CT scanners, glucose monitors, and mobile medical apps, among others, can now collect and transmit patient information to servers and to one another. By connecting medical apps and devices together, healthcare companies can improve the accuracy of their records and ensure that patients receive appropriate treatments.

However, as the number of machines and applications that handle patient data increases, so does the number of vulnerabilities that cybercriminals can potentially exploit. And while medical devices often do not store large amounts of data, cybercriminals can use them as points of entry into an organization’s servers.

Outdated technology

Newer technologies are designed to be more secure than their predecessors. Take operating systems (OS), for example. Windows 10, Microsoft's latest OS, not only has stronger antivirus and security features than its predecessor Windows 7, but it also receives regular updates. Windows 7, on the other hand, stopped receiving support in January, 2020, making anyone who still uses it vulnerable to hacking and other security risks.

Incidentally, a 2020 study found that over 83% of medical devices used in hospitals in the United States ran on legacy operating systems. In particular, 56% of these devices ran on Windows 7, while over 11% ran on the much older Windows XP.

Very limited training

Employees in any organization must undergo regular training on cybersecurity best practices. These include proper digital hygiene and the correct way to respond to possible cyberthreats. Unfortunately, hospital staff often have packed schedules even on normal days. With the ongoing pandemic, healthcare providers have little to no time to spare during work hours for cybersecurity training.

High stakes

Ransomware prevents victims from accessing key systems or data, effectively paralyzing them in the process. Perpetrators of ransomware attacks promise to return access only after the victims have paid the ransom. For most businesses, such an attack often results in downtime and loss of revenue.

But for healthcare providers, the stakes are much, much higher. Losing access to crucial systems and information can endanger patients’ lives. Because of this, it’s likely that hospitals would simply relent and pay the ransom. This predisposition makes hospitals and clinics highly attractive to cybercriminals.

How can healthcare organizations defend themselves?

As previously mentioned, ransomware attacks are among the greatest threats to healthcare, so organizations should count on anti-malware software among their primary defensive measures. Additionally, they should ensure that all software, including the OS in medical devices, are updated to the latest version or if they cannot be updated, have them isolated to decrease or eliminate risk to the rest of your vulnerable network. Encryption and regular data backup must also be implemented.

Alternatively, healthcare companies can partner with a managed IT services provider (MSP) like Quicktech. We can monitor your IT system remotely 24/7, preventing and resolving any issue before it affects your operations. Furthermore, we can offer insights and recommendations on how you can maximize your defenses against cyberattacks.

Learn what security solutions you need to protect your organization by downloading this free eBook today.