Combating Ransomware in the Healthcare System

Read Time:4 Minute, 4 Second

 

One of the biggest threats to the cybersecurity of any size healthcare company is ransomware. However, it is not the only threat. In the healthcare industry, ransomware, mobile device hacking, and data breeches of cloud storage systems are the biggest cybersecurity concerns for 2019 according to Healthcare IT News. These are followed by humans, a lack of cybersecurity training, and security breeches of the Internet of Things or IoT. Consider the costs of ransomware—along with beneficial ways to save your business money by protecting against ransomware attacks.

Security Attacks on Healthcare Companies

The healthcare industry is at a unique disadvantage when it comes to ransomware attacks. Medical care providers are required by the federal government to protect the rights of patients, which includes their patient records. Whenever cyberattackers conduct a ransomware attack on a doctor’s office, nursing home, or medical testing facility, it can lead to noncompliance issues with federal and state regulations.

Cyberattackers understand the value of hacking medical offices and taking vital patient information that can then be sold or traded at a high price. As a result, healthcare providers across the industry have been attacked by cyberattackers. Dozens of companies have been attacked in the first half of 2019 including:

  • Olean Medical Group of New York
  • Seneca Nation Health System
  • Estes Park Health in Colorado
  • NEO Urology in Ohio
  • Shingle Springs Health and Wellness Center in California
  • ResiDex Software customers including several nursing homes, assisted living homes, group homes, and disabled care organizations across the US

An example of ransomware attacks include seizing total control of digital imaging software, servers and a data center in Colorado at Estes Park Health. The customers using ResiDex software were hit with authorized access to medical records that had patient information. Real Cost of Ransomware for Businesses

According to the FBI as reported in the Ransomware Prevention and Response for CISOs (chief information security officers), ransomware attacks have increased by 300 percent since 2015. There are more than 4,000 ransomware attacks reported to the FBI every single day since January 1, 2016. In fact, “Ransomware is the fastest growing malware threat, targeting users of all types—from the home user to the corporate network,” states the report.

Ransomware is malware put on your files, either on your own server or in the cloud. Once you have ransomware on your computer, a cyberattacker will force you to pay a financial sum as a ransom to regain control and access to your data back. According to CSO, $5 billion was paid in ransomware attacks in 2017 alone, a staggering 15 percent more than what was reported in 2015.

Cyber Protections for Patients and Providers

Ransomware attacks are increasing in healthcare and attackers are becoming more evasive with advanced technologies. So how do you protect against cyberattackers and ransomware at your healthcare company?

The FBI offers some excellent and government-supported ways to protect against ransomware:

  • Provide employee training on ransomware prevention measures, such as never sharing your company passwords or how to detect phishing emails.
  • Use spam filters and inbound services, such as Sender Policy Framework (SPF) or DomainKeys Identified Mail (DKIM), to protect against the receipt of phishing emails.
  • Use firewalls and set up to block IP addresses your company has noted as being malicious.
  • Keep your operating systems and all software updated as needed. The FBI recommends having a centralized patch management system to cover everything on demand.
  • Add anti-ransomware, anti-virus, and anti-malware programs to your systems.
  • Do not use macro scripts for office files shared using email.
  • Disable Remote Desktop protocol (RDP).
  • Have Software Restriction Policies (SRP) in place to protect from allowing ransomware to take advantage of at-risk, common locations
  • Whitelist applications that you trust.

In addition, you should only provide access to administrative functions as needed. Never provide any person(s) with total admin access all of the time. This exponentially increases the chances that anyone to make the mistake of leaving their password-protected computer open to cyberattackers.

Maintain a proper business continuity plan in the instance that your company is threatened or attacked with ransomware. This includes having data backed up either onsite or in the cloud in case your server is attacked directly. The FBI also recommends that you “conduct an annual penetration test and vulnerability assessment.”

Choose a Third-Party IT Service Provider

Another way to protect against ransomware attacks is to hire a third-party provider to help you manage your IT services. By hiring a company that offers expertise in cybersecurity services, you are at the advantage of using the latest tools and techniques for protecting your company. You can also save money by not having to have an IT department onsite. This is possible by cutting out the costs of employee overhead, equipment, office space, and technology including servers and software for healthcare IT services.

 

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
Videos