Why the Healthcare Industry is a Growing Target for Cybercriminals

Updated on February 28, 2022
protection from cyber attacks

By Mark Sangster, Principal Evangelist and VP Industry Security Strategies, eSentire

Deep in the fourth quarter of 2021, Conti, a ransomware attack gang, stole the personal information of patients and healthcare employees in the largest cyberattack (of any industry) in Canadian history, causing medical service disruptions and delays for weeks. The same gang of cybercriminals had targeted approximately 290 healthcare organizations in the U.S since mid-May 2021. West Virginia-based Mon Health reported a breach during the same time period to the U.S. Department of Health and Human Services’ Office of Civil Rights saying that 398,164 people had been affected.  Earlier in 2021, Texas ENT, which operates several locations in the state, reported a major breach that affecting 535,489 individuals’ personal information. 

These are just a few of the many examples of cyberattacks on healthcare industry facilities last year. The number of individuals affected by healthcare attacks has tripled in just three years, according to breach data reported to the U.S. Department of Health and Human Services (HHS) by healthcare organizations.

Cyber threats to data and operations systems can take a facility off-line, leading to disruption of care, resulting in longer lengths of stays in hospital and delays in procedures and tests. In addition, the loss of access to health records may limit the provider’s ability to provide appropriate care, shelter, and medicine in times of need.

These incidents demonstrate that no healthcare provider is too small or too big to be targeted by a cyberattack. However, threat actors are targeting certain types of healthcare providers over others with health or medical clinics and healthcare industry services being impacted significantly more than hospitals, pharmaceutical, and hospice or elderly care institutions.

What makes healthcare organizations an attractive target for cyberattacks?

Cybercriminals target healthcare providers because it’s lucrative. For cybercriminals, stealing patient data is the big win – one record can illicit up to $250 on the Dark Web, approximately 50x more than the next best stolen data, credit and debit card numbers. The ransom demand is also higher at $4.5M on average because the cyberattackers know that patient lives are at stake.

In addition to the lure of money, we’ve identified four major vulnerabilities that attract cybercriminals:

  1. Lack of strong cybersecurity posture: The healthcare industry has made insufficient investment in the technologies needed to mitigate a data breach. Their poor cybersecurity posture makes them susceptible to the most basic, opportunistic cyberattacks.
  2. Poor incident response and remediation: Without the support of 24/7 data backups and a team of Incident Response (IR) experts that can respond and remediate cyber threats immediately after detection and containment, healthcare institutions are likely to pay the extortion or ransomware demands to avoid massive operational disruption.
  3. An ever-expanding attack surface: Healthcare’s growing reliance on cloud and hybrid data management solutions, cloud apps, internet connected medical devices, and even point-of sale terminals has opened new entry points for cyberattacks.
  4. Lack of skilled cybersecurity practitioners: Many healthcare organizations don’t invest in hiring enough skilled cybersecurity practitioners, which can put them at a disadvantage in defending against the today’s most sophisticated cyber threats.

These factors, paired with outdated systems, applications, and technologies, make for a very difficult cybersecurity challenge that a security team must be well-equipped to solve. Ransomware attack groups like Conti frequently launch cyberattacks on healthcare organizations with little regard for the impact these attacks can have on patient lives. In fact, these cyber threat actors are adept at bypassing traditional defenses like firewalls and antivirus systems, often remaining undetected within the environment for days or weeks before ‘detonating’ a ransomware attack or disabling services.

Additionally, in recent years, healthcare organizations have even fallen prey to a new trend of double-extortion and triple-extortion ransomware attacks. In a double-extortion, the cyberattackers exfiltrate data and threaten to sell it unless they’re paid a higher ransom. In a triple-extortion, the cyberattackers threaten to launch a distributed denial-of-service (DDoS) attack that could further disrupt healthcare services.

Shielding your healthcare practice from cyberattacks

The first step in managing cyber risk in today’s threat environment is to adopt the mindset that cybersecurity isn’t an IT problem to solve—it’s a business (and patient outcome) risk to manage.

It’s important to recognize the growing risk of data breaches and cyberattacks to take the necessary precautions to avoid them. Adopting a risk-based approach to cybersecurity includes:

  • Phishing and Security Awareness Training to level-up employees’ understanding of the most common tactics, techniques, and procedures that cyberattackers use.
  • A comprehensive vulnerability management program that includes three elements: awareness of the cyber threat landscape (e.g., from advisories, notifications, cyber news, etc.); vulnerability scanning to understand your cyber threat surface, including ‘discovering’ systems that are inadvertently exposed; and disciplined patch management.
  • Managed Detection and Response (MDR) to identify when a cyber threat actor has broken through traditional defenses and respond rapidly to contain it before they can achieve their objectives.
  • Having a Digital Forensics and Incident Response provider on retainer to provide post-incident expertise

Implementing a risk-based approach with these factors will greatly diminish the impact a cyberattack has on a healthcare system. Being able to spot threats before they cause major damage, then quickly mitigating that threat keeps both patients and the healthcare industry safer. 

About the Author:

Mark Sangster is the author of No Safe Harbor: The Inside Truth About Cybercrime and How to Protect Your Business. He is an award-winning speaker at international conferences and prestigious stages including the Harvard Law School and RSAConference. His thought-provoking work and perspective on shifting risk trends has influenced industry thought leaders. Mark has appeared on CNN News Hour to provide expert opinion on international cybercrime issues, and is a go-to subject matter expert for leading publications and media outlets including the Wall Street Journal and Forbes when covering major data breach events.

Mark’s experience unites a strong technical aptitude and an intuitive understanding of regulatory agencies. During his time at BlackBerry, Mark worked on the first secure devices for government agencies. Since then, he has continued to build mutually beneficial relationships with regulatory agencies in key sectors.

Mark’s 20-year sales and marketing career was established with industry giants like Intel Corporation, BlackBerry, and Cisco Systems. He holds a Bachelor’s degree in Psychology from the University of Western Ontario and a Business Diploma from Humber College.

The Editorial Team at Healthcare Business Today is made up of skilled healthcare writers and experts, led by our managing editor, Daniel Casciato, who has over 25 years of experience in healthcare writing. Since 1998, we have produced compelling and informative content for numerous publications, establishing ourselves as a trusted resource for health and wellness information. We offer readers access to fresh health, medicine, science, and technology developments and the latest in patient news, emphasizing how these developments affect our lives.