An increase in attacks targeting healthcare organizations suggests that perhaps new cybercriminals are getting into the game.

5 Min Read

Healthcare organizations are experiencing an increase in probes and fraud attempts against their businesses and suppliers, but the attacks appear not to be very sophisticated, security experts said this week.

Organizations, for example, saw a 30% increase last month in the number of COVID-19-themed phishing sites and lures, but they have not seen a commensurate increase in the number of successful breaches, according to the Healthcare Information Sharing and Analysis Center (H-ISAC). The mix of more but less sophisticated attacks has led to a greater number of investigations – yet about the same number of breaches, says Michael Hamilton, chief information security officer at cybersecurity-response firm CI Security. Half of the company's client base is made up of healthcare firms, he says.

"The downturn in the global economy has likely led some people into cybercrime, so it's not surprising that we are seeing more attacks but not necessarily by more sophisticated actors," he says. "I think there is a reluctance to single out hospitals right now by a lot of the threat actors, however."

Healthcare companies have struggled with securing their networks, and the recent chaos caused by the coronavirus pandemic and managing the response at hospitals and clinics has left cybersecurity as a secondary concern.

More than 80% of healthcare firms, for example, have medical imaging equipment and devices running older, unpatched operating systems, according to Palo Alto Networks

In addition, external indicators of cybersecurity have dropped, according to SecurityScorecard, a cybersecurity ratings firm that attempts to replicate attacker reconnaissance and rate firms on their apparent cybersecurity posture. The cybersecurity score of the Department of Health and Human Services has dropped from 88 last year to 72 this past month. The healthcare industry as a whole has lower scores than other most other industries, says Alex Heid, chief research officer at the company.

"There has not been a lot of movement, either up or down, for the healthcare industry. They pretty consistently have a low score, a C+/B- average," he says.

Because hospitals have had to cancel elective surgeries and turn away many categories of patients, budgets are tight. While some IT workers are often cut during a downturn, cybersecurity teams will likely remain in demand because of the massive changes happening to IT infrastructure, Heid says.

"Any time there are budget cuts due to anything, IT is often the first to go," he says. "[But] I don't think they will because of the work-from-home stuff. The need for cybersecurity during times of panic or crisis [is] always significant."

While some ransomware groups are avoiding attacks against healthcare firms, others are continuing their efforts, with 14% of attacks in the first quarter targeting the healthcare sector. In February, for example, health-administration tool maker NCR Health acknowledged it had been compromised by ransomware.  

Attempts at outright fraud have not abated, says CI Security's Hamilton. Business e-mail compromise and spear-phishing that target accounts payable with invoices have continued unabated, with attackers looking to cash in on the confusion but not disrupt operations in the same way that ransomware does.

"The confusion and the need for immediate procurement is making some health organizations the victim of outright theft," he says. "They know the stuff they need to buy, and they are getting offers on fake invoices. That type of activity has not gone away."

The H-ISAC has warned healthcare organizations that attackers also continue to seek vulnerabilities in common virtual private network (VPN) devices and software from Citrix, Pulse VPN, and Microsoft's Remote Desktop Protocol, says Errol Weiss, chief security officer for the H-ISAC.

"Health-ISAC continues to warn our members about on-going cyber attacks," he says. "We're also working closely with several volunteer information security research and cyberthreat intelligence groups and sharing threat indicators we derive from partnerships with the CTI League and the Cyber Threat Coalition, just to name a few."

While healthcare companies may be prepared for such attacks, hospital suppliers are often vulnerable since their cybersecurity programs lack the maturity of larger firms. 

"The supply chain is an easier mark," Hamilton says. "All the large firms have their shields up at this point. But if you get into a vendor and leverage a position of trust, it's like finding an unlocked window."

One factor in being a target of cybercriminals: The healthcare industry has a reputation for paying ransoms, SecurityScorecard's Heid says. Until the industry commits to not paying ransoms, attackers will continue to target them with ransomware.

"Yes, healthcare companies need to stay up and running and providing services, but when they get hit, they pay," he says. "That's a problem."

Related Content:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Election Security in the Age of Social Distancing."

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights