pageview
Banner Default Image

Threats to healthcare organisations up by nearly two-thirds

over 4 years ago by Lucy Cinder

Threats to healthcare organisations up by nearly two-thirds

Cyber Security

Attacks against healthcare organisations have risen by nearly two-thirds (60 percent) in the first three quarters of 2019 compared with all of 2018, according to a new report.

The results of Malwarebytes’ latest report, "CTNT Q3 2019: The State of Healthcare Cyber-security", showed that the healthcare industry has been overwhelmingly targeted by trojan malware during the last year, which increased by 82 percent in Q3 2019 over the previous quarter. The two most dangerous Trojans of 2018–2019 for all industries, Emotet and TrickBot, were the two primary culprits. 

It also found that Emotet detections surged at the beginning of 2019, followed by a wave of TrickBot detections in the second half of the year, becoming the number one threat to healthcare today. 

The report also found that endpoint detections have grown 45 per cent from 14,000 healthcare-facing endpoint detections in Q2 2019 to more than 20,000 in Q3.  Trojans, hijackers and riskware each surged by over 80 per cent from Q2 2019 to Q3.

The top attack methods for healthcare networks in the last year were: exploiting vulnerabilities in third-party vendor software, such as medical management apps or custom software for hospitals and medical practices; taking advantage of weak security postures due to staff negligence, user erroronous and poor patching cadences; and using social engineering methods such as phishing and spear-phishing emails to deliver malicious attachments and links.

Ageing infrastructure, low IT budgets and a wealth of personally identifiable information (PII) data make healthcare institutions prime targets for cyber-criminals, said the report.

Adam Kujawa, director of Malwarebytes Labs, said that the picture in the UK is broadly similar to the US, except with very few Emotet infections. 

"Trickbot appears to have had a small campaign in March of 2019 but, by September 1, it’s totally gone from any detections," he told SC Media.

"There has been a surge of exploit activity throughout the year. It did seem to dip during the summer and then rose again in the fall, which is similar to what we’ve seen globally from Emotet. However, we’ve seen very little of that baddie for this particular country and industry since April 2019. Our medical industry customers in the UK often get hit with exploit attempts, although I can’t really pinpoint what malware family is causing that," he added.

SentinelOne’s senior director, SE, EMEA & APAC, Patrice Puichaud, told SC Media UK that vulnerabilities in software are key vectors for hackers looking to steal medical data, so patching software on a regular basis is vital. 

"Unpatched and misconfigured systems represent a massive weak spot in security, representing 80 per cent of the corporate attack surface. Automating the process of patching OS and 3rd-party software vulnerabilities is, therefore, essential. Alongside this, organisations should have an action plan (disaster recovery), even if specific circumstances prevent organisations from following it exactly. The plan can help guide and structure responses when time is critical," he said.

Rick McElroy, a cyber-security strategist at VMware Carbon Black, told SC Media UK that healthcare organisations are increasingly being targeted by cyber-attacks due to the gold mine of personal data they possess. Without a doubt, the NHS generates swathes of data that has the potential, if in the wrong hands, to have devastating consequences, putting individuals and NHS Trusts at risk.

"With the growing sophistication of attacks, our primary recommendation for CISOs in the healthcare industry is to increase endpoint visibility. CISOs need to look at any connected asset as a potential target, which includes electronic medical-record systems, medical devices, payment processing systems, and more," he said.

"Organisations must also establish protection from emerging attacks. With the potential attack surface growing and evolving quickly, you need to stop as much as possible. This means leveraging a variety of technologies from whitelisting to streaming analytics to behavioural prevention."

source scmagazineuk

Industry: Cyber Security

Banner Default Image

Latest Jobs