Ransomware Impacts
Mespinoza, Pysa ransomware an ongoing threat to the healthcare sector, HHS warns
SC Media, January 7, 2022
A new Department of Health and Human Services Cybersecurity Program alert is reminding the healthcare sector of ongoing cyberattacks by the Mespinoza cybercriminal group, which has highly targeted the healthcare sector over the last two years with Pysa ransomware and other cyber threats.
Healthcare Data Breaches Continue as New Year Begins
Health IT Security, January 6, 2022
As a new year begins, threat actors are continuing to overwhelm providers and patients with healthcare data breaches. Some experts predict that ransomware actors will favor data exfiltration over encryption this year and that they will shift their focus to APIs and other attack vectors in order to throw off victims.
Challenges remain for healthcare cybersecurity
Tech HQ, January 5, 2022
- Cybersecurity is a growing issue across all industries, with no signs of slowing down
- Two-thirds of health delivery organizations have been victims of ransomware attacks, while 33% have been hit twice or more
- Governments must enforce existing laws and norms of behavior to crack down on cybersecurity threat actors
Are Medical Devices at Risk of Ransomware Attacks?
The Hacker News, January 3, 2022
In May 2017, the first documented ransomware assault on networked medical equipment happened. The worldwide ransomware assault WannaCry compromised radiological and other instruments in several hospitals during its height, after a software failure caused by a cyberattack on its third-party vendor’s oncology cloud service, cancer patients having radiation therapy at four healthcare institutions had to reschedule appointments.
Top 10 healthcare breaches in the U.S. exposed data of 19 million
Bleeping Computer, December 31, 2021
The healthcare sector has been the target of hundreds of cyberattacks this year. A tally of public data breach reports so far shows that tens of millions of healthcare records have been exposed to unauthorized parties.
Most of the largest data breaches result from ransomware attacks and the first ten of them account for more than half of all the healthcare records exposed in 2021.
Security Professionals View Ransomware and Terrorism as Equal Threats
Health IT Security, December 29, 2021
More than half of surveyed security professionals reported viewing ransomware and terrorism as equal threats, echoing the DOJ’s sentiments.
Capital Region Medical Center targeted in cyber attack
News Tribune, December 23, 2021
Capital Region Medical Center broke its silence Wednesday on an incident that left its network and phone systems down over the past six days.
CRMC discovered a disruption early Friday morning to its network systems. It disabled its network as a security measure and initiated an investigation into the incident. Investigators determined the breach was because of a cybersecurity incident.
To Combat Ransomware Attacks, Communication With C-Suite is Essential
Health IT Security, December 22, 2021
A study from (ISC)² shows that C-suite executives are looking for clearer communication and guidance from cybersecurity leaders when it comes to combatting ransomware attacks.
HHS 405(d) Urges Healthcare Sector to Prioritize Log4j Vulnerability
Health IT Security, December 22, 2021
The Log4j vulnerability poses a serious threat to the healthcare sector, and most legacy systems cannot be patched.
This ransomware strain just started targeting lots more businesses
ZD Net, December 22, 2021
Gang typically targets finance, government and healthcare organizations.
The relatively new Pysa ransomware was the dominant strain behind file-encrypting attacks in November and saw a 400% rise in attacks on government organizations, according to analysis by security company NCC Group.
FDA Warns of Apache Log4j Cybersecurity Vulnerabilities in Medical Devices
Campus Safety, December 21, 2021
The FDA encourages manufacturers to communicate with healthcare customers and follow recommendations provided by CISA.
10 biggest healthcare data breaches of 2021 impact over 22.6M patients
SC Media, December 21, 2021
The biggest healthcare data breaches reported in 2021 each impacted more than 1 million patients, with more than 22.64 million patients affected overall. Considering the runner-up incident claimed 1.2 million breach victims, the year has seen some of the largest cybersecurity impacts in healthcare’s history.
Approved for Public Release; Distribution Unlimited. Public Release Case Number 21-xxxx.