Saturday, April 27, 2024

Cybercriminals encrypted data in ransomware attacks on 75% of healthcare firms

A new report from security firm Sophos has revealed that cybercriminals successfully encrypted data in nearly 75% of ransomware attacks against healthcare organizations in 14 countries around the world.

This is the highest rate of encryption in the past three years and a significant increase from the 61% of healthcare organizations that reported having their data encrypted last year.

In the Philippines, cybercriminals were able to carry out a ransomware attack on state-owned medical insurance firm PhilHealth, which severely paralyzed the agency. However, this was not covered in the report as it was conducted in January to March 2023.

In addition, only 24% of healthcare organizations were able to disrupt a ransomware attack before the attackers encrypted their data — down from 34% in 2022; this is the lowest rate of disruption reported by the sector over the past three years.

Additional key findings from the report include:

  • In 37% of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method
  • Healthcare organizations are now taking longer to recover, with 47% recovering in a week, compared to 54% last year
  • The overall number of ransomware attacks against healthcare organizations surveyed declined from 66% in 2022 to 60% this year
  • Compromised credentials were the number one root cause of ransomware attacks against healthcare organizations, followed by exploits
  • The number of healthcare organizations surveyed that paid ransom payments declined from 61% last year to 42% this year. This is lower than the cross-sector average of 46%

“To me, the percentage of organizations that successfully stop an attack before encryption is a strong indicator of security maturity. For the healthcare sector, however, this number is quite low — only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress,” said Chester Wisniewski, field CTO at Sophos.

Wisniewski said part of the problem is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines.

“In the latest Active Adversary Report for Tech Leaders, we found that the median time from the start of a ransomware attack to detection was only five days. We also found that 90% of ransomware attacks took place after regular business hours. The ransomware threat has simply become too complex for most companies to go at it alone,” said Wisniewski.

“All organizations, especially those in healthcare, need to modernize their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR).”

Subscribe

- Advertisement -spot_img

RELEVANT STORIES

spot_img

LATEST

- Advertisement -spot_img