The State of Ransomware in Healthcare 2023

0

Sophos has shared its sector survey report, The State of Ransomware in Healthcare 2023, which reveals that, among those organisations surveyed, cybercriminals successfully encrypted data in nearly 75% of ransomware attacks.

This is the highest rate of encryption in the past three years and a significant increase from the 61% of healthcare organisations that reported having their data encrypted last year.

In addition, only 24% of healthcare organisations were able to disrupt a ransomware attack before the attackers encrypted their data—down from 34% in 2022; this is the lowest rate of disruption reported by the sector over the past three years.

“To me, the percentage of organisations that successfully stop an attack before encryption is a strong indicator of security maturity.

For the healthcare sector, however, this number is quite low—only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress.

“Part of the problem is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines. In the latest Active Adversary Report for Tech Leaders, we found that the median time from the start of a ransomware attack to detection was only five days. We also found that 90% of ransomware attacks took place after regular business hours. The ransomware threat has simply become too complex for most companies to go at it alone. All organisations, especially those in healthcare, need to modernise their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR),” said Chester Wisniewski, director, field CTO, Sophos.

Additional key findings from the report include:

  • In 37% of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method
  • Healthcare organisations are now taking longer to recover, with 47% recovering in a week, compared to 54% last year
  • The overall number of ransomware attacks against healthcare organisations surveyed declined from 66% in 2022 to 60% this year
  • Compromised credentials were the number one root cause of ransomware attacks against healthcare organisations, followed by exploits
  • The number of healthcare organisations surveyed that paid ransom payments declined from 61% last year to 42% this year. This is lower than the cross-sector average of 46%

“In 2016, the Red Cross Hospital of Córdoba in Spain suffered a ransomware attack that reached servers and encrypted hundreds of files, medical records and other important patient information. It was a major disruption to our operations and interfered with our ability to care for our patients. The stakes are high in ransomware attacks against healthcare organisations—and attackers know that—meaning we’ll always be a target. After this ransomware attack, we worked hard with Tekpyme to bolster our defenses, and now we have reduced our incident response time by 80%. I think the industry as a whole is making improvements, but there is still work to do, because of the constantly changing nature of cybercrime. Hopefully healthcare organisations can leverage the help that is available from security vendors such as Sophos to prevent a very real ‘threat to life’ if systems go offline due to a ransomware attack,” said José Antonio Alcaraz Pérez, head of information systems and communications at Cruz Red Andalusia in Spain.

“Cyberspace today is ripe with technically sophisticated actors looking for vulnerabilities to exploit. What all this translates to is a multidimensional cyberthreat of actors who have the tools to paralyze entire hospitals. Partnering with the private sector is critical to our mission. The information [they]share has real-world impacts and can save real businesses and real lives,” said Christopher Wray, FBI Director.

Sophos recommends the following best practices to help defend against ransomware and other cyberattacks:

  • Strengthen defensive shields with:
    • Security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities
    • Zero Trust Network Access (ZTNA) to thwart the abuse of compromised credentials
    • Adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond
    • 24/7 threat detection, investigation and response, whether delivered in-house or by a specialised Managed Detection and Response (MDR) provider
  • Optimise attack preparation, including regularly backing up, practicing recovering data from backups and maintaining an up-to-date incident response plan
  • Maintain security hygiene, including timely patching and regularly reviewing security tool configurations

The State of Ransomware 2023 survey polled 3,000 IT/cybersecurity leaders in organisations with between 100 and 5,000 employees, including 233 from the healthcare sector, across 14 countries in the Americas, EMEA and Asia Pacific.

Share.

Leave A Reply