In the past two months alone, attacks against the sector soared 45% — more than double the rate of other sectors, Check Point says.

5 Min Read

Hospitals and other healthcare organizations bore the brunt of cyberattacks last year, all the while struggling to cope with the challenges posed by the COVID-19 pandemic.

According to a new report this week from Check Point Software, attacks on healthcare entities worldwide jumped 45% in the past two months as attackers tried to take advantage of the pandemic by disrupting operations and extorting ransoms from organizations under tremendous pressure to provide uninterrupted services.

The increase in attacks was, in fact, double the increase in cyberattacks on all other industries, Check Point says. On average, healthcare organizations experienced 626 attacks per week in November, compared with 430 attacks on average in the previous months. The most common attack vectors were ransomware, distributed denial-of-service (DDoS), botnets, and remote code execution attacks.

Health organizations in Central Europe were hit particularly hard, Check Point's data shows. Attacks there increased 145% in November and December, followed by attacks on organizations in East Asia (137% increase), Latin America (112% increase), and Europe (67% increase). Attacks on North American healthcare organizations increased by 37%. At a country-specific level, Canada topped the list with a 200% increase in cyberattacks against hospitals and other healthcare entities.

Check Point's latest statistics pertain to attacks the company detected and blocked specifically on networks belonging to its healthcare customers. But the trend is consistent with the alarming number of cyberattacks others have reported in recent months against the healthcare industry.

According to Mimecast, for instance, 90% of healthcare organizations experienced e-mail borne attacks — the most common vector for phishing scams — last year. The activity was especially heavy during the first 100 days of the COVID-19 outbreak, causing significant downtime for almost three-quarters of impacted organizations.

Zscaler, meanwhile, counted a staggering 1.6 billion SSL-based attacks that targeted organizations in the healthcare sector between January and September 2020. That number represents 25.5% of all attacks delivered over encrypted channels during that time frame. Eighty-four percent of all encrypted threats blocked for the healthcare sector were malicious web content, says Deepen Desai, CISO and vice president of security threat research at Zscaler.

Another major attack trend for the healthcare sector was a significant increase in the use of cloud storage service providers like Amazon Web Services, Google, Azure, and Dropbox to host malicious content used in attacks, he says. Attacks against the healthcare industry originating from cloud storage providers skyrocketed from around 55 million in April 2020 to some 396 million in September, according to Zscaler.

Healthcare organizations were also among the most targeted in ransomware attacks last year. Researchers from Zscaler's ThreatLabZ observed a 500% increase in ransomware attacks delivered over encrypted channels between March and September 2020, with the healthcare sector being the second most targeted after the communication sector.

Check Point reported a 71% increase in ransomware attacks against healthcare entities last October, making it the most heavily targeted sector for the month. Seventy-five percent of the attacks involved Ryuk — a ransomware family typically associated with targeted attacks.

The surge in ransomware attacks against hospitals and other healthcare organizations last fall prompted the FBI, the Department of Health & Human Services, and the US Department of Homeland Security's US Cybersecurity and Infrastructure Security Agency to issue a joint advisory urging them to take immediate precautionary measures.The advisory warned healthcare entities about adversaries using Trickbot and BazarLoader malware to distribute ransomware to disrupt operations and to carry out data theft.

"Malicious attacks across the healthcare sector throughout 2020 caused significant downtime for organizations, which resulted in productivity, data, and financial losses," says Matthew Gardiner, principal security strategist at Mimecast. There were many reports of disrupted operations and the delay of nonemergency services, which are both key to ongoing patient health and the financial health of providers, he notes.

Multiple Factors Drive Increase in Healthcare Cyberattacks
Security experts point to multiple factors for the recent surge in attacks against healthcare organizations. For cybercriminals — especially ransomware operators — healthcare entities are a perfect target not just for their sensitive data, but also for the fact that most organizations in the sector cannot afford any operational disruptions, especially in the middle of a pandemic. Security experts say cybercriminals perceive hospitals and other healthcare entities as generally more willing to accede to ransom demands because of the critical nature of their services.

The pandemic and the general stress it has placed on provider organizations was a starting point for a lot of the increased attacker focus on healthcare entities, Gardiner says.

"It is hard to prioritize IT and security when your ICU beds are filling up and planning around emergency expansions are taking priority," he says.

The shift to a remote work model for a lot of non-healthcare professionals, including IT and security personnel, also likely disrupted certain IT and security programs and operations, leaving organizations more vulnerable.

The situation was likely exacerbated by the fact that the healthcare industry traditionally has lagged behind many other industries in IT. Zscaler's Desai says healthcare organizations often lack security controls that others have deployed and are often vulnerable to known issues. Prolonged FDA approvals also can hinder the adoption of more secure technology, making it harder for healthcare entities to implement new security controls.

"For example, security in the healthcare sector is often hindered by legacy technology, with updates often delayed by prolonged FDA approvals," Desai says.

They also face the challenge of preserving compliance with the security and privacy provisions of HIPAA while looking to migrate to potential more secure channels for operation, he says.

"Without unified controls and centralized visibility and policy enforcement, the healthcare industry will continue to face gaps in their security controls that will always draw the attention of cybercriminals," Desai notes. 

Other problems include the many years of underinvestment in modern security systems and IT applications and the huge variability in the size and scale of healthcare providers, Gardiner adds.

"Small, regional healthcare providers lack the economies of scale of billion-dollar healthcare providers that help to afford the best security related people, technology, and processes," he says.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights