Healthcare’s road to redefining cybersecurity with modern solutions

The rate of data encryption following a ransomware attack in healthcare was the highest in the last three years, according to Sophos.

healthcare ransomware data encryption

Ransomware attacks continue to grow in sophistication

Among those organizations surveyed, cybercriminals successfully encrypted data in nearly 75% of ransomware attacks. This is the highest rate of encryption in the past three years and a significant increase from the 61% of healthcare organizations that reported having their data encrypted last year.

In addition, only 24% of healthcare organizations were able to disrupt a ransomware attack before the attackers encrypted their data—down from 34% in 2022; this is the lowest rate of disruption reported by the sector over the past three years.

“To me, the percentage of organizations that successfully stop an attack before encryption is a strong indicator of security maturity. For the healthcare sector, however, this number is quite low—only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress,” said Chester Wisniewski, director, field CTO, Sophos.

“Part of the problem is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines. In the latest Active Adversary Report for Tech Leaders, we found that the median time from the start of a ransomware attack to detection was only five days. We also found that 90% of ransomware attacks took place after regular business hours. The ransomware threat has simply become too complex for most companies to go at it alone. All organizations, especially those in healthcare, need to modernize their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR),” concluded Wisniewski.

Decline in healthcare ransom payments

In 37% of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method. Healthcare organizations are now taking longer to recover, with 47% recovering in a week, compared to 54% last year.

The overall number of ransomware attacks against healthcare organizations surveyed declined from 66% in 2022 to 60% this year. Compromised credentials were the number one root cause of ransomware attacks against healthcare organizations, followed by exploits.

The number of healthcare organizations surveyed that paid ransom payments declined from 61% last year to 42% this year. This is lower than the cross-sector average of 46%.

“In 2016, the Red Cross Hospital of Córdoba in Spain suffered a ransomware attack that reached servers and encrypted hundreds of files, medical records and other important patient information. It was a major disruption to our operations and interfered with our ability to care for our patients. The stakes are high in ransomware attacks against healthcare organizations—and attackers know that—meaning we’ll always be a target,” said Christopher Wray, FBI Director.

“After this ransomware attack, we worked hard with Tekpyme to bolster our defenses, and now we have reduced our incident response time by 80%. I think the industry as a whole is making improvements, but there is still work to do, because of the constantly changing nature of cybercrime. Hopefully healthcare organizations can leverage the help that is available from security vendors to prevent a very real ‘threat to life’ if systems go offline due to a ransomware attack,” said José Antonio Alcaraz Pérez, head of information systems and communications at Cruz Red Andalusia in Spain.

“Cyberspace today is ripe with technically sophisticated actors looking for vulnerabilities to exploit. What all this translates to is a multidimensional cyberthreat of actors who have the tools to paralyze entire hospitals. Partnering with the private sector is critical to our mission. The information [they] share has real-world impacts and can save real businesses and real lives,” added Pérez.

Best practices to help defend against ransomware and other cyberattacks

  • Optimize attack preparation, including regularly backing up, practicing recovering data from backups and maintaining an up-to-date incident response plan.
  • Maintain security hygiene, including timely patching and regularly reviewing security tool configurations.
  • Strengthen defensive shields with:
    • Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities
    • Zero Trust Network Access (ZTNA) to thwart the abuse of compromised credentials
    • Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond
      24/7 threat detection, investigation and response, whether delivered in-house or by a specialized Managed Detection and Response (MDR) provider.

Don't miss