Health care organizations 114 times more likely to be ransomware victims than financial firms

26.07.2016
Health care organizations were 114 times more likely to hit by ransomware infections than financial firms, and 21 times more likely than educational institutions, according to a new research report by Solutionary.

The Omaha-based security firm detects millions of attacks a year, according to threat intelligence analyst Terrance DeJesus. But while health care accounts for just 7.4 percent of the company's client base, it saw 88 percent of all ransomware attacks during the first half of this year.

"These numbers do not count all of the email delivery or exploit kit activity that happens pre-infection and would be attempts to deliver ransomware," he said. "These are confirmed ransomware outbreaks on directly affected systems."

The overall numbers of successful attacks also increased, he said, by 198 percent from the beginning of February to the end of May. He attributed the increase to a combination of better detection and more attacks.

The health care industry is a particularly attractive target for cybercriminals, said Jon-Louis Heimerl, manager of the company's threat intelligence communication team.

Some ransomware attacks are random, designed to hit as many people as possible, he said.

[ ALSO ON CSO: The history of ransomware ]

"We normally think of ransomware as being more of a target of opportunity," he said. "But we are seeing hackers and attackers actually targeting the health care community."

One reason is that there's a common belief that health care organizations are behind the technology curve, he said.

"We have no empirical data to show that, but there is that perception," he said.

For instance, health care organizations are often non-profit, and are thought to prefer to spend the limited amount of money that they have on directly helping patients rather than investing in security, he said. "There's a perception that they're less secure."

Second, health care organization have a lot of valuable data. Other companies might store credit card information which quickly loses its value as issuers cancel compromised cards. But health care records include extensive personal histories, Social Security numbers, birth dates, names of relatives, addresses, health insurance account numbers and other data valuable to identity thieves and medical insurance scammers.

"There's a lot of valuable information in that data set," Heimerl said.

Finally, for health care organizations, losing access to their systems could literally be a matter of life or death.

"With other companies, they want access to their systems so that they can keep selling stuff," he said. But in a hospital, people could die if the doctors didn't have immediate access to their medical records.

If there's a chance that paying a ransom could result in restoring records, or in getting systems back up and running faster, they might be more inclined to pay up, he said.

He urged health care organizations to invest in good, off-site backups not only for their data but for the systems used to access that data, and to test those backups regularly to make sure that they can be restored quickly.

According to DeJesus, ransomware isn't just about the money, either. If attackers have other goals in mind besides making a profit, then the infections could be a lot more dangerous.

"I think the future of ransomware will definitely continue to grow and develop," he said. "Hacktivists will use ransomware for other reasons which don't involve monetary gain, and it might be even more difficult to give them what they want."

(www.csoonline.com)

Maria Korolov

Zur Startseite