How COVID and Ransomware Have Affected Healthcare Cybersecurity

Cybersecurity has always been a top concern for the healthcare system. Both large healthcare networks and smaller clinic chains are a popular target by cybercriminals. Due to the large amounts of sensitive information and access to capital, ransomware attacks are common — and effective.

The COVID-19 pandemic has opened the door to greater opportunity for these cybercriminals to push attacks and breach security. This trend is not only on the rise in the United States, but across the world. Both the U.S. Government and Interpol have sounded the alarm on foreign and domestic ransomware attacks. As the novel coronavirus has challenged the medical community and put a major strain on healthcare resources, cybercriminals have deployed scams targeted to take advantage of the on-the-fly systems and networks created to support the testing and care for the COVID-19 crisis. At times, these ad hoc systems are not properly vetted and lack proper employee training or information dissemination.

Email compromise and phishing scams have been a top agent for cybercriminals to gain entry into these healthcare networks and steal patient information. Trickbot trojans and Ryuk ransomware have been the primary hacking tools involved in the attacks throughout the pandemic. Many of these harmful emails play to the immediate needs of healthcare providers and networks, such as important COVID-19 information, N-95 mask updates, ventilator supplies, and more. In reality, these email scams are filled with malware and tainted links.

Due to the pandemic being an uncontrolled health issue with evolving new data, trends, and care procedures, the healthcare community has consistently been kept on their toes. With little time for pause due to cybersecurity concerns, many targeted networks have seen no better solution than paying the ransom fee to not further disrupt patient care. With this known stance, many cybercriminals have increased their fees from five-figure sums, to well over six-figure asking prices. For the second quarter of 2020, the average ransomware fee was nearly $180,000 — a 60 percent increase from the first quarter.

Hackers have also targeted the security vulnerabilities of both healthcare systems and their employees to steal data, disrupt operations, and generate profits. This victim identification by cybercriminals has been successful due to the immediate repercussions of an attack and the likelihood of payment. The increased ransomware attacks have left the healthcare community pinned between a global pandemic and a cybersecurity siege, ultimately leaving patient care in the crossfire.

As COVID-19 cases continue to rise and fall across the world, healthcare cybersecurity remains a major issue for everyone involved. Healthcare networks need to ensure they are receiving the necessary preventive security measures, as well as keeping employees educated on proper cyber hygiene — such as being able to identify phishing emails. In an effort to improve patient care and network functionality, healthcare leaders need to ensure they are taking every possible step to mitigate ransomware attacks — time, money, and lives are on the line.

Cyber Defense Group recommends using an Outcomes-Based Approach when developing your security program that gives you clarity and predictability in a subscription-based model. During these times your security team must reduce potential risks often seen in misconfigurations and alert fatigue. Download our ebook today to learn more about how to assess where you may be able to reduce your capital expenditures and operational costs.