Hacking

Healthcare organizations faced a 45% increase in attacks since November

According to a new report published by Check Point, organizations in the healthcare industry have faced a 45% increase in attacks since November.

Check Point researchers reported a surge in the number of attacks against organizations in the healthcare industry, +45% since November.

This is more than double the overall increase observed by the experts in the other sectors on a global scale during the same period.

The increase was announced by a Joint Cybersecurity Advisory issued by the CISA, FBI, and HHS published at the end of October that warned of an imminent cybercrime threat to US hospitals and healthcare providers.

The attacks involved a broad range of vectors, such as ransomware, botnets, phishing, and DDoS attacks. The researchers pointed out that ransomware represented the biggest threat to healthcare organizations.

According to Check Point, the average number of weekly attacks against organizations in the healthcare sector reached 626 per entity in November, compared with 430 in October. The main ransomware variants involved in were Ryuk, followed by Sodinokibi.

The report states that Healthcare organizations in some regions were more exposed to cyber threats.

“Central Europe tops the list of regions impacted by the spike in attacks against healthcare organizations, with a 145% increase in November, followed by East Asia, which suffered a 137% increase, and Latin America with a 112% increase.” continues the report. “Europe and North America saw  67% & 37% increases respectively.”

Healthcare organizations in Canada and Germany were most exposed to cyberattacks, with an uptick in the number of attacks of over 250% and 220%, respectively. 

Most of the attacks are carried out by financially motivated attackers that attempt to rapidly maximize their efforts.  

“Medical services and research organizations became targets for attacks seeking to steal valuable commercial and professional information, or to disrupt vital research operations.” concludes the report.

“As the world’s attention continues to focus on dealing with the pandemic, cybercriminals will also continue to use and try to exploit that focus for their own illegal purposes — so it’s essential that both organizations and individuals maintain good cyber-hygiene to protect themselves against covid-related online crime.”  

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, healthcare industry)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

3 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

10 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

21 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.