Ransomware Impacts
As fewer victims pay ransoms, Conti gang looks to sell victim data
SC Media, October 26, 2021
Conti is changing its business model. Rather than post leak data as a threat, Conti is now offering stolen data from victims who have not paid ransoms for sale to outside buyers. It may be the next evolution for ransomware gangs left with boatloads of unmonetized data after victims have become dramatically less likely to pay ransoms over just the past quarter.
Exploring Zero Trust Security in Healthcare, How It Protects Health Data
Health IT Security, October 22, 2021
A zero trust security model can help healthcare organizations safeguard their interconnected networks and devices while protecting sensitive health data.
Pandemic Plus Ransomware Is ‘Perfect Storm’ for Healthcare
Gov Info Security, October 22, 2021
Disturbing findings from a recent study examining the impact of ransomware attacks on patient care must serve as a wake-up call for the healthcare sector to intensify its preparedness to deal with such incidents, say Larry Ponemon of research firm Ponemon Institute and Ed Gaudet of security risk management firm Censinet. The two companies conducted and sponsored the research.
Spoofing, Phishing, Ransomware Continue to Overwhelm Health Systems
Health IT Security, October 21, 2021
One hospital is being inundated with reports of spoofed phone calls, as others deal with unauthorized email access, phishing, and ransomware.
Improving Cybersecurity to Protect Your Patients and Practice
Physician’s Weekly, October 21, 2021
Inadequate cybersecurity presents great risks to physicians, as healthcare is among the most targeted industries. Healthcare clinics and hospitals face cyberattacks almost daily. According to tech research company Comparitech, ransomware attacks rose a whopping 470% from 2019 to 2020, with more than 600 healthcare institutions and more than 18 million individual patient records falling victim to attacks. Hackers are particularly drawn to healthcare institutions due to their often archaic security software, as well as their tendency to under-prioritize cybersecurity.
Treasury Chief Yellen Calls Ransomware ‘Direct Threat’ to Economy
The Crime Report, October 21, 2021
The volume of suspected ransomware payments is likely to double this year, posing a “direct threat” to the U.S. economy, says U.S. Treasury Secretary Janet L. Yellen.
The Security Imperative In The Healthcare Industry: Steps To Defending Telehealth And Patient Portals Against Cyber Attacks
Forbes, October 21, 2021
The healthcare industry is one of the biggest targets for cybercriminals. In 2020, ransomware attacks alone cost the industry $20.8 billion in downtime, affecting well over 600 providers nationwide. The pandemic transformed the landscape for healthcare, with the rapid adoption of technology to support telehealth, and patient portals became the primary way to communicate with providers, access treatment plans and related documents and process payments.
CISOs Call for Healthcare Cybersecurity Federal Assistance
Health IT Security, October 20, 2021
A survey of CISOs and other healthcare IT leaders revealed that healthcare cybersecurity is lacking in federal assistance and resources needed to combat cyber threats.
HC3 Identifies Top 10 Ransomware Threat Actors in Q3 2021 for Healthcare
Health IT Security, October 20, 2021
HC3 identified the top 10 global and US threat actors in Q3 2021, including Conti, REvil/Sodinokibi, and Hive.
Ransomware attacks, a growing threat that needs to be countered
United Nations Office on Drugs and Crime, October 18, 2021
The United Nations Office on Drugs and Crime (UNODC) delivered a practical regional training on ransomware investigations to law enforcement officers, computer security incident response teams, and prosecutors from Malaysia, the Philippines and Thailand.
The increased digitalization of society, compounded by the COVID-19 outbreak, has contributed to a recent 600% rise in cybercrimes in Southeast Asia.
HHS: Ransomware groups will continue focus on healthcare, leveraging legacy tech
SC Media, October 15, 2021
The latest Department of Health and Human Services Cybersecurity Coordination Center alert pointed to healthcare delivery organizations as a key target of ransomware attacks, often due to its heavy reliance on outdated and legacy technologies, as well as limited security resources.
Q&A: How Infrastructure Upgrades Helped Sky Lakes Medical Center Survive a Ransomware Attack
Health Tech, October 13, 2021
The community hospital’s John Gaede, information services director, and Nick Fossen, technology systems manager, explain how a security partnership and infrastructure modernization prepared the healthcare organization for the future.
Approved for Public Release; Distribution Unlimited. Public Release Case Number 21-xxxx.