Healthcare Malware Infections Soar 60% from 2018
November 27, 2019 Share

Healthcare Malware Infections Soar 60% from 2018

Cyber-criminals are increasingly focusing data stealing and ransomware attacks on healthcare organizations (HCOs), with detected infections increasing by 60% from 2018 to the first three quarters of this year, according to Malwarebytes.

The security vendor’s Cybercrime tactics and techniques: the 2019 state of healthcare report makes for concerning reading for IT security professionals in the sector.

It claimed that hackers are attracted by the high ROI offered by patients’ PII, and the large number of endpoints and connected devices, which offers an extensive attack surface. They also know that cybersecurity is often treated as an afterthought, with legacy systems, poor patch management, staff with little security know-how and unprotected devices all serving to make hospitals even more attractive targets.

Threat detections grew 45% between Q2 and Q3 2019, with Trojan malware the most popular type, increasing 82% over the period thanks mainly to the activity of Emotet and TrickBot.

These are often used to drop ransomware onto victim networks, Malwarebytes claimed.

Top attack methods noted by the firm included exploiting unpatched flaws in third-party software and using social engineering such as phishing emails to deliver malicious links and attachments.

Malwarebytes also warned that innovative new IoT devices could expand the average HCO’s attack surface even further if security is not built-in from the very start.

It goes without saying that the impact of cyber-attacks on HCOs could be severe.

A new report out last week claimed that data breaches at hospitals led to an increase in the 30-day mortality rate for heart attacks that translated to 36 additional deaths per 10,000 heart attacks per year. This was mainly due to the period of remediation and clean-up required following an incident, which may have impeded the work of doctors, the authors said.

The report warned that “ransomware attacks might have an even stronger short-term negative relationship with patient outcomes than the long-term remediation efforts studied here.”

This post Healthcare Malware Infections Soar 60% from 2018 originally appeared on InfoSecurity Magazine.

Read More